Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://balonybielsko.pl/wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/billing.php??enc=940d87cdda610f33f53adc0520c8e856f0b30642

Overview

General Information

Sample URL:https://balonybielsko.pl/wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/billing.php??enc=940d8
Analysis ID:1526657
Tags:openphish
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Detected non-DNS traffic on DNS port
HTML body with high number of embedded SVGs detected
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 2764 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4296 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=2028,i,9042035458552789741,15986618612177788624,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6696 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://balonybielsko.pl/wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/billing.php??enc=940d87cdda610f33f53adc0520c8e856f0b30642" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://balonybielsko.pl/wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/billing.php??enc=940d87cdda610f33f53adc0520c8e856f0b30642SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: https://balonybielsko.pl/wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/billing.php??enc=940d87cdda610f33f53adc0520c8e856f0b30642Virustotal: Detection: 5%Perma Link
Source: https://www.service-public.fr/HTTP Parser: Total embedded SVG size: 307691
Source: https://entreprendre.service-public.fr/HTTP Parser: Total embedded SVG size: 235010
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:49748 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.5:54371 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/billing.php??enc=940d87cdda610f33f53adc0520c8e856f0b30642 HTTP/1.1Host: balonybielsko.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/fonts/open-sans/open-sans-regular.woff2 HTTP/1.1Host: balonybielsko.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://balonybielsko.plsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://balonybielsko.pl/wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/billing.php??enc=940d87cdda610f33f53adc0520c8e856f0b30642Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=84p39rp1es5ibiv3cbfkbgr763
Source: global trafficHTTP traffic detected: GET /wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/css/styles.743d51bbe3793bb36c60.css HTTP/1.1Host: balonybielsko.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://balonybielsko.pl/wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/billing.php??enc=940d87cdda610f33f53adc0520c8e856f0b30642Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=84p39rp1es5ibiv3cbfkbgr763
Source: global trafficHTTP traffic detected: GET /wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/fonts/open-sans/open-sans-bold.woff2 HTTP/1.1Host: balonybielsko.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://balonybielsko.plsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://balonybielsko.pl/wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/billing.php??enc=940d87cdda610f33f53adc0520c8e856f0b30642Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=84p39rp1es5ibiv3cbfkbgr763
Source: global trafficHTTP traffic detected: GET /wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/Site%20officiel%20unique%20de%20t%C3%A9l%C3%A9paiement%20_%20Amendes.gouv.fr_files/45c4af5118.js.t%C3%A9l%C3%A9chargement HTTP/1.1Host: balonybielsko.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://balonybielsko.plsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://balonybielsko.pl/wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/billing.php??enc=940d87cdda610f33f53adc0520c8e856f0b30642Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=84p39rp1es5ibiv3cbfkbgr763
Source: global trafficHTTP traffic detected: GET /wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/runtime-es2017.cf3238a554b19a10cb82.js HTTP/1.1Host: balonybielsko.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://balonybielsko.plsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://balonybielsko.pl/wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/billing.php??enc=940d87cdda610f33f53adc0520c8e856f0b30642Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=84p39rp1es5ibiv3cbfkbgr763
Source: global trafficHTTP traffic detected: GET /wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/polyfills-es2017.533ebfade82697eddcf6.js HTTP/1.1Host: balonybielsko.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://balonybielsko.plsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://balonybielsko.pl/wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/billing.php??enc=940d87cdda610f33f53adc0520c8e856f0b30642Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=84p39rp1es5ibiv3cbfkbgr763
Source: global trafficHTTP traffic detected: GET /wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/main-es2017.3f346dd5d8d0c431d6e2.js HTTP/1.1Host: balonybielsko.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://balonybielsko.plsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://balonybielsko.pl/wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/billing.php??enc=940d87cdda610f33f53adc0520c8e856f0b30642Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=84p39rp1es5ibiv3cbfkbgr763
Source: global trafficHTTP traffic detected: GET /wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/css/banner.f9855031892baad8a497.svg HTTP/1.1Host: balonybielsko.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://balonybielsko.pl/wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/css/styles.743d51bbe3793bb36c60.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=84p39rp1es5ibiv3cbfkbgr763
Source: global trafficHTTP traffic detected: GET /wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/css/bg-intro.9630b0c4c57c3d72d3ec.jpg HTTP/1.1Host: balonybielsko.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://balonybielsko.pl/wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/css/styles.743d51bbe3793bb36c60.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=84p39rp1es5ibiv3cbfkbgr763
Source: global trafficHTTP traffic detected: GET /wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/img/logo-amendes-gouv.svg HTTP/1.1Host: balonybielsko.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://balonybielsko.pl/wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/billing.php??enc=940d87cdda610f33f53adc0520c8e856f0b30642Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=84p39rp1es5ibiv3cbfkbgr763
Source: global trafficHTTP traffic detected: GET /wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/css/banner.f9855031892baad8a497.svg HTTP/1.1Host: balonybielsko.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=84p39rp1es5ibiv3cbfkbgr763
Source: global trafficHTTP traffic detected: GET /wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/css/bg-intro.9630b0c4c57c3d72d3ec.jpg HTTP/1.1Host: balonybielsko.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=84p39rp1es5ibiv3cbfkbgr763
Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery/1.6.1/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://balonybielsko.pl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery-validate/1.16.0/jquery.validate.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://balonybielsko.pl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/img/logo-amendes-gouv.svg HTTP/1.1Host: balonybielsko.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=84p39rp1es5ibiv3cbfkbgr763; uncode_privacy[consent_types]=%5B%5D
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://balonybielsko.pl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/css/lock.d72c3b80536f448a52ed.svg HTTP/1.1Host: balonybielsko.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://balonybielsko.pl/wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/css/styles.743d51bbe3793bb36c60.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=84p39rp1es5ibiv3cbfkbgr763; uncode_privacy[consent_types]=%5B%5D
Source: global trafficHTTP traffic detected: GET /wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/css/moyen-app.e6b1c8e9e8920b4b6aa6.svg HTTP/1.1Host: balonybielsko.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://balonybielsko.pl/wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/css/styles.743d51bbe3793bb36c60.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=84p39rp1es5ibiv3cbfkbgr763; uncode_privacy[consent_types]=%5B%5D
Source: global trafficHTTP traffic detected: GET /wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/css/moyen-tel.980753f2b4b0302466cb.svg HTTP/1.1Host: balonybielsko.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://balonybielsko.pl/wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/css/styles.743d51bbe3793bb36c60.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=84p39rp1es5ibiv3cbfkbgr763; uncode_privacy[consent_types]=%5B%5D
Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery-validate/1.16.0/jquery.validate.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery/1.6.1/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/favicon.ico HTTP/1.1Host: balonybielsko.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://balonybielsko.pl/wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/billing.php??enc=940d87cdda610f33f53adc0520c8e856f0b30642Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=84p39rp1es5ibiv3cbfkbgr763; uncode_privacy[consent_types]=%5B%5D
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120100v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sites/default/files/css/css_nsDJuukCIq7H29XHzvo0tatrdO0-17_ahqJAucL18Ho.css HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/css/css_o6jX0o-nbt_slJkLBJLRU4v4YqMSNftGY2CpHrf3oks.css HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/js/js_-385h-vCGaq7gqCt4llgGV-yiRTd5OrtqHEfsgsST2c.js HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /themes/open_antai_swa/antai_logo.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-contravention-120x120-bleu.png?itok=Z_e_77GZ HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2024-08/PICTO-PAIEMENT-bleu.png?itok=lqAiLd5_ HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-demarcheenligne-120x120-bleu.png?itok=uSTQDkqu HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-rapportactivites-120x120-blanc.png?itok=EYaWVJob HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2022-08/ANTAI_picto_PersMorale.png?itok=Pb8x2fHz HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2024-08/ANTAI-picto-aproposantai-120x120-bleu_0.png?itok=cmE4ssBE HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /themes/open_antai_swa/antai_logo.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-contact-120x120-bleu.png?itok=Edpes0bg HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-contravention-120x120-bleu.png?itok=Z_e_77GZ HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2024-08/PICTO-PAIEMENT-bleu.png?itok=lqAiLd5_ HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-conventionner-120x120-bleu.png?itok=iyH4gXg8 HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2022-08/ANTAI_swa_picto_EntrepreneurIndividuel.png?itok=mjj_s7N- HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2024-08/ANTAI-picto-radarautomatise-120x120-bleu.png?itok=9CjKby3l HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-demarcheenligne-120x120-bleu.png?itok=uSTQDkqu HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-rapportactivites-120x120-blanc.png?itok=EYaWVJob HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-stationnement-FPS-120x120-bleu.png?itok=8fCVGMle HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-04/pictogrammesANTAI-13.png?itok=Xd0iziYX HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2022-08/ANTAI_picto_PersMorale.png?itok=Pb8x2fHz HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2022-08/ANTAI_picto_parcauto.png?itok=NNg9BPPO HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2024-08/ANTAI-picto-aproposantai-120x120-bleu_0.png?itok=cmE4ssBE HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-contact-120x120-bleu.png?itok=Edpes0bg HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-04/pictogrammesANTAI-26.png?itok=Vb2QJUa1 HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-reglementation-120x120-bleu.png?itok=FR_pT2Ct HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-pve-120x120-bleu.png?itok=wczd_vt6 HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/information.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-04/pictogrammesANTAI-20.png?itok=wsRvYJES HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/flags/fr.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2022-08/ANTAI_picto_parcauto.png?itok=NNg9BPPO HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2022-08/ANTAI_swa_picto_EntrepreneurIndividuel.png?itok=mjj_s7N- HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2024-08/ANTAI-picto-radarautomatise-120x120-bleu.png?itok=9CjKby3l HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-conventionner-120x120-bleu.png?itok=iyH4gXg8 HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-stationnement-FPS-120x120-bleu.png?itok=8fCVGMle HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-04/pictogrammesANTAI-13.png?itok=Xd0iziYX HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/flags/en.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/flags/it.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/flags/nl.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/flags/de.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/flags/es.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-04/pictogrammesANTAI-26.png?itok=Vb2QJUa1 HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/information.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-pve-120x120-bleu.png?itok=wczd_vt6 HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-04/pictogrammesANTAI-20.png?itok=wsRvYJES HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/flags/fr.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-reglementation-120x120-bleu.png?itok=FR_pT2Ct HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/ANTAI-picto-faq-120x120-bleu.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/ANTAI-picto-actualites-120x120-bleu.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/picto-noir98x98.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/plus-bleu.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/picto-plus-cercle-noir.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/cercle-inter.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/flags/de.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/flags/en.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/flags/it.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/flags/nl.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/flags/es.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/liens.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/ANTAI-picto-faq-120x120-bleu.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/default/public/encart%20essentiel%202022-petit.jpg?itok=07-uhCiy HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/default/public/LOGOS_antai_marianne.png?itok=b0KWp_yv HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/footer_googleplay.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/footer_AppStore.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/large/public/2023-03/phishing%20smartphone.jpg?h=a7c50079&itok=AeZcNOp8 HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/ANTAI-picto-actualites-120x120-bleu.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/plus-bleu.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/picto-noir98x98.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/picto-plus-cercle-noir.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/cercle-inter.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/open_antai_swa/favicon.ico HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/large/public/2023-03/ANTAI_paiement%20fractionn%C3%A9.png?h=84101650&itok=bFebrXG_ HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/liens.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/wide_460_180/public/2020-07/radar-policier.png?h=79c4976a&itok=slkWLLtf HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/wide_460_180/public/2020-08/pve.png?h=a2abb69c&itok=L1GIlXvl HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/footer_googleplay.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/footer_AppStore.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/large/public/2023-03/phishing%20smartphone.jpg?h=a7c50079&itok=AeZcNOp8 HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/default/public/LOGOS_antai_marianne.png?itok=b0KWp_yv HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/default/public/encart%20essentiel%202022-petit.jpg?itok=07-uhCiy HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /themes/open_antai_swa/favicon.ico HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/wide_460_180/public/2020-07/radar-policier.png?h=79c4976a&itok=slkWLLtf HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/large/public/2023-03/ANTAI_paiement%20fractionn%C3%A9.png?h=84101650&itok=bFebrXG_ HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/wide_460_180/public/2020-08/pve.png?h=a2abb69c&itok=L1GIlXvl HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: stationnement.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /env/env.js HTTP/1.1Host: stationnement.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://stationnement.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/fonts/open-sans/open-sans-regular.woff2 HTTP/1.1Host: stationnement.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://stationnement.gouv.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://stationnement.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/fonts/open-sans/open-sans-bold.woff2 HTTP/1.1Host: stationnement.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://stationnement.gouv.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://stationnement.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /runtime-es2017.9c3d0fb8fa05deade68b.js HTTP/1.1Host: stationnement.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://stationnement.gouv.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://stationnement.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /polyfills-es2017.8494660e9e7fbd9a747c.js HTTP/1.1Host: stationnement.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://stationnement.gouv.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://stationnement.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main-es2017.075b0c3911bdc7cae214.js HTTP/1.1Host: stationnement.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://stationnement.gouv.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://stationnement.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/design/logotfi.png HTTP/1.1Host: stationnement.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://stationnement.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /env/env.js HTTP/1.1Host: stationnement.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /runtime-es2017.9c3d0fb8fa05deade68b.js HTTP/1.1Host: stationnement.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /styles.4e0e17d430401ecac374.css HTTP/1.1Host: stationnement.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://stationnement.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /polyfills-es2017.8494660e9e7fbd9a747c.js HTTP/1.1Host: stationnement.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/design/logotfi.png HTTP/1.1Host: stationnement.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /common-es2017.569efce458653a725e91.js HTTP/1.1Host: stationnement.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://stationnement.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /557-es2017.2744f62c8361275c2f0c.js HTTP/1.1Host: stationnement.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://stationnement.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule90401v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /main-es2017.075b0c3911bdc7cae214.js HTTP/1.1Host: stationnement.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /common-es2017.569efce458653a725e91.js HTTP/1.1Host: stationnement.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bg-intro.99be0ff321b3d0effcb2.jpg HTTP/1.1Host: stationnement.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://stationnement.gouv.fr/styles.4e0e17d430401ecac374.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/design/qrcode.png HTTP/1.1Host: stationnement.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://stationnement.gouv.fr/fpsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/design/screenshot-xxl.png HTTP/1.1Host: stationnement.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://stationnement.gouv.fr/fpsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /557-es2017.2744f62c8361275c2f0c.js HTTP/1.1Host: stationnement.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/content/modalite-paiement.jpg HTTP/1.1Host: stationnement.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://stationnement.gouv.fr/fpsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/img/design/qrcode.png HTTP/1.1Host: stationnement.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bg-intro.99be0ff321b3d0effcb2.jpg HTTP/1.1Host: stationnement.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/design/screenshot-xxl.png HTTP/1.1Host: stationnement.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: stationnement.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://stationnement.gouv.fr/fpsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/img/content/modalite-paiement.jpg HTTP/1.1Host: stationnement.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: stationnement.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resources/css/vendors/introjs.css HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /resources/css/vendors/introjs-legi.css HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==
Source: global trafficHTTP traffic detected: GET /resources/css/vendors/tarteaucitron.css HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==
Source: global trafficHTTP traffic detected: GET /resources/css/legifrance.css HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==
Source: global trafficHTTP traffic detected: GET /webjars/jquery/jquery.min.js HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==
Source: global trafficHTTP traffic detected: GET /webjars/bootstrap/js/bootstrap.min.js HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==
Source: global trafficHTTP traffic detected: GET /webjars/js-cookie/js.cookie.js HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /resources/scripts/vendors/jquery-accessible-accordion-aria.js HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==
Source: global trafficHTTP traffic detected: GET /resources/scripts/vendors/jquery-accessible-tabs.js HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==
Source: global trafficHTTP traffic detected: GET /resources/scripts/vendors/modernizr.js HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==
Source: global trafficHTTP traffic detected: GET /resources/scripts/vendors/jquery.easy-autocomplete.js HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==
Source: global trafficHTTP traffic detected: GET /webjars/js-cookie/js.cookie.js HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /webjars/bootstrap/js/bootstrap.min.js HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==
Source: global trafficHTTP traffic detected: GET /webjars/jquery/jquery.min.js HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==
Source: global trafficHTTP traffic detected: GET /resources/scripts/vendors/jquery-accessible-simple-tooltip-aria.js HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==
Source: global trafficHTTP traffic detected: GET /resources/scripts/vendors/datepicker-fr.min.js HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /resources/scripts/vendors/datepicker.min.js HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==
Source: global trafficHTTP traffic detected: GET /resources/scripts/vendors/jquery-accessible-accordion-aria.js HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==
Source: global trafficHTTP traffic detected: GET /resources/scripts/vendors/intro.js HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==
Source: global trafficHTTP traffic detected: GET /resources/scripts/vendors/jquery-accessible-tabs.js HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==
Source: global trafficHTTP traffic detected: GET /resources/scripts/legifrance.js HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==
Source: global trafficHTTP traffic detected: GET /resources/scripts/vendors/modernizr.js HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==
Source: global trafficHTTP traffic detected: GET /resources/scripts/vendors/jquery-accessible-simple-tooltip-aria.js HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==
Source: global trafficHTTP traffic detected: GET /resources/scripts/tarteaucitron/tarteaucitron.js HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==
Source: global trafficHTTP traffic detected: GET /contenu/logo-mobile HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==
Source: global trafficHTTP traffic detected: GET /contenu/logo-mobile-rf HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==
Source: global trafficHTTP traffic detected: GET /resources/scripts/vendors/jquery.easy-autocomplete.js HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==
Source: global trafficHTTP traffic detected: GET /resources/scripts/vendors/datepicker-fr.min.js HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /contenu/logo-rf HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==
Source: global trafficHTTP traffic detected: GET /contenu/logo HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==
Source: global trafficHTTP traffic detected: GET /_Incapsula_Resource?SWJIYLWA=719d34d31c8e3a6e6fffd425f7e032f3&ns=1&cb=1615434546 HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==
Source: global trafficHTTP traffic detected: GET /resources/fonts/sourcesanspro/SourceSansPro-Regular.ttf HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.legifrance.gouv.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.legifrance.gouv.fr/resources/css/legifrance.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==; tarteaucitron=!id=b10f8efe1c7cc106-05ec6439-d94d0eb5-6b4cb8a7cc846f2266be3b7b!eulerian=false; lf-demo-accueil=1
Source: global trafficHTTP traffic detected: GET /resources/fonts/sourcesanspro/SourceSansPro-Bold.ttf HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.legifrance.gouv.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.legifrance.gouv.fr/resources/css/legifrance.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==; tarteaucitron=!id=b10f8efe1c7cc106-05ec6439-d94d0eb5-6b4cb8a7cc846f2266be3b7b!eulerian=false; lf-demo-accueil=1
Source: global trafficHTTP traffic detected: GET /zaZ821.js?2 HTTP/1.1Host: rnmb.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /resources/fonts/sourcesanspro/SourceSansPro-SemiBold.ttf HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.legifrance.gouv.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.legifrance.gouv.fr/resources/css/legifrance.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==; tarteaucitron=!id=b10f8efe1c7cc106-05ec6439-d94d0eb5-6b4cb8a7cc846f2266be3b7b!eulerian=false; lf-demo-accueil=1
Source: global trafficHTTP traffic detected: GET /resources/fonts/icomoon/icomoon.ttf?gy2kp HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.legifrance.gouv.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.legifrance.gouv.fr/resources/css/legifrance.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==; tarteaucitron=!id=b10f8efe1c7cc106-05ec6439-d94d0eb5-6b4cb8a7cc846f2266be3b7b!eulerian=false; lf-demo-accueil=1
Source: global trafficHTTP traffic detected: GET /resources/scripts/vendors/datepicker.min.js HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==; tarteaucitron=!id=b10f8efe1c7cc106-05ec6439-d94d0eb5-6b4cb8a7cc846f2266be3b7b!eulerian=false; lf-demo-accueil=1
Source: global trafficHTTP traffic detected: GET /contenu/logo-mobile HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==; tarteaucitron=!id=b10f8efe1c7cc106-05ec6439-d94d0eb5-6b4cb8a7cc846f2266be3b7b!eulerian=false; lf-demo-accueil=1
Source: global trafficHTTP traffic detected: GET /contenu/logo-mobile-rf HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==; tarteaucitron=!id=b10f8efe1c7cc106-05ec6439-d94d0eb5-6b4cb8a7cc846f2266be3b7b!eulerian=false; lf-demo-accueil=1
Source: global trafficHTTP traffic detected: GET /resources/scripts/tarteaucitron/tarteaucitron.js HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==; tarteaucitron=!id=b10f8efe1c7cc106-05ec6439-d94d0eb5-6b4cb8a7cc846f2266be3b7b!eulerian=false; lf-demo-accueil=1
Source: global trafficHTTP traffic detected: GET /resources/fonts/robotoslab/RobotoSlab-Regular.ttf HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.legifrance.gouv.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.legifrance.gouv.fr/resources/css/legifrance.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==; tarteaucitron=!id=b10f8efe1c7cc106-05ec6439-d94d0eb5-6b4cb8a7cc846f2266be3b7b!eulerian=false; lf-demo-accueil=1
Source: global trafficHTTP traffic detected: GET /resources/fonts/sourcesanspro/SourceSansPro-Bold.ttf HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.legifrance.gouv.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.legifrance.gouv.fr/resources/css/legifrance.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==; tarteaucitron=!id=b10f8efe1c7cc106-05ec6439-d94d0eb5-6b4cb8a7cc846f2266be3b7b!eulerian=false; lf-demo-accueil=1
Source: global trafficHTTP traffic detected: GET /resources/scripts/legifrance.js HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==; tarteaucitron=!id=b10f8efe1c7cc106-05ec6439-d94d0eb5-6b4cb8a7cc846f2266be3b7b!eulerian=false; lf-demo-accueil=1
Source: global trafficHTTP traffic detected: GET /contenu/logo-rf HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==; tarteaucitron=!id=b10f8efe1c7cc106-05ec6439-d94d0eb5-6b4cb8a7cc846f2266be3b7b!eulerian=false; lf-demo-accueil=1
Source: global trafficHTTP traffic detected: GET /searchbase/facets/ALL/ HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-CSRF-TOKEN: e3952616-252a-46ef-ae85-fb9c4e692fa3sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/html, application/xhtml+xmlAccept: text/html, application/xhtml+xmlX-Requested-With: XMLHttpRequestsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==; tarteaucitron=!id=b10f8efe1c7cc106-05ec6439-d94d0eb5-6b4cb8a7cc846f2266be3b7b!eulerian=false; lf-demo-accueil=1
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /resources/images/tampon.png HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.legifrance.gouv.fr/resources/css/legifrance.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==
Source: global trafficHTTP traffic detected: GET /_Incapsula_Resource?SWKMTFSR=1&e=0.29369306316746613 HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==; tarteaucitron=!id=b10f8efe1c7cc106-05ec6439-d94d0eb5-6b4cb8a7cc846f2266be3b7b!eulerian=false; lf-demo-accueil=1; ___utmvc=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
Source: global trafficHTTP traffic detected: GET /contenu/logo HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==; tarteaucitron=!id=b10f8efe1c7cc106-05ec6439-d94d0eb5-6b4cb8a7cc846f2266be3b7b!eulerian=false; lf-demo-accueil=1
Source: global trafficHTTP traffic detected: GET /_Incapsula_Resource?SWJIYLWA=719d34d31c8e3a6e6fffd425f7e032f3&ns=1&cb=1615434546 HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==; tarteaucitron=!id=b10f8efe1c7cc106-05ec6439-d94d0eb5-6b4cb8a7cc846f2266be3b7b!eulerian=false; lf-demo-accueil=1; ___utmvc=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
Source: global trafficHTTP traffic detected: GET /col23a/-/1749194654?fra=0&url=https%3A%2F%2Fwww.legifrance.gouv.fr%2F&pggrp=accueil&sd=24&evariant=2-4&page_name=accueil&pglbl=accueil%2C%2C%2C%2Caccueil&ss=1280x1024& HTTP/1.1Host: rnmb.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==
Source: global trafficHTTP traffic detected: GET /resources/images/tampon.png HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==; tarteaucitron=!id=b10f8efe1c7cc106-05ec6439-d94d0eb5-6b4cb8a7cc846f2266be3b7b!eulerian=false; lf-demo-accueil=1; ___utmvc=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
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /zaZ821.js?2 HTTP/1.1Host: rnmb.legifrance.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /resources/images/tampon.png HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==; tarteaucitron=!id=b10f8efe1c7cc106-05ec6439-d94d0eb5-6b4cb8a7cc846f2266be3b7b!eulerian=false; lf-demo-accueil=1; ___utmvc=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
Source: global trafficHTTP traffic detected: GET /resources/scripts/tarteaucitron/lang/tarteaucitron.en.js?v=20191031 HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==; tarteaucitron=!id=b10f8efe1c7cc106-05ec6439-d94d0eb5-6b4cb8a7cc846f2266be3b7b!eulerian=false; lf-demo-accueil=1; JSESSIONID=BBC0B42E03D76747E23F626C7B3A2ACA; LB_APP_ROUTE=.2; LB_FRONT_ROUTE=.1.2; TS019c44b5=01a26c28840b1250529960e94219dd0274f47e1a0dd9cb3d3928379f7ee9b9c195cc01c6db35b67756e4c2b46fb84d939a906cb51e274644bf10e536f7e7b732e765a3eb52d08840136c0c4fe28516b3f24efda3ab920cdf54f5a44841639c3f3fe61d791b; nlbi_1235873=xTKpDYfeJAdyNdV3lb/cPgAAAADU+A1h3IwlB2luae7rJB7W; etuix=ASWoDi78iF3UFJp8uy4_TyKSlPeoPwg_e41qOct88K.DrHkf7yoS.g--
Source: global trafficHTTP traffic detected: GET /searchbase/facets/ALL/ HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==; tarteaucitron=!id=b10f8efe1c7cc106-05ec6439-d94d0eb5-6b4cb8a7cc846f2266be3b7b!eulerian=false; lf-demo-accueil=1; JSESSIONID=BBC0B42E03D76747E23F626C7B3A2ACA; LB_APP_ROUTE=.2; LB_FRONT_ROUTE=.1.2; TS019c44b5=01a26c28840b1250529960e94219dd0274f47e1a0dd9cb3d3928379f7ee9b9c195cc01c6db35b67756e4c2b46fb84d939a906cb51e274644bf10e536f7e7b732e765a3eb52d08840136c0c4fe28516b3f24efda3ab920cdf54f5a44841639c3f3fe61d791b; nlbi_1235873=xTKpDYfeJAdyNdV3lb/cPgAAAADU+A1h3IwlB2luae7rJB7W; etuix=ASWoDi78iF3UFJp8uy4_TyKSlPeoPwg_e41qOct88K.DrHkf7yoS.g--
Source: global trafficHTTP traffic detected: GET /resources/images/favicon.ico HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==; tarteaucitron=!id=b10f8efe1c7cc106-05ec6439-d94d0eb5-6b4cb8a7cc846f2266be3b7b!eulerian=false; lf-demo-accueil=1; JSESSIONID=BBC0B42E03D76747E23F626C7B3A2ACA; LB_APP_ROUTE=.2; LB_FRONT_ROUTE=.1.2; TS019c44b5=01a26c28840b1250529960e94219dd0274f47e1a0dd9cb3d3928379f7ee9b9c195cc01c6db35b67756e4c2b46fb84d939a906cb51e274644bf10e536f7e7b732e765a3eb52d08840136c0c4fe28516b3f24efda3ab920cdf54f5a44841639c3f3fe61d791b; nlbi_1235873=xTKpDYfeJAdyNdV3lb/cPgAAAADU+A1h3IwlB2luae7rJB7W; etuix=ASWoDi78iF3UFJp8uy4_TyKSlPeoPwg_e41qOct88K.DrHkf7yoS.g--
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /resources/scripts/tarteaucitron/lang/tarteaucitron.en.js?v=20191031 HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==; tarteaucitron=!id=b10f8efe1c7cc106-05ec6439-d94d0eb5-6b4cb8a7cc846f2266be3b7b!eulerian=false; lf-demo-accueil=1; JSESSIONID=BBC0B42E03D76747E23F626C7B3A2ACA; LB_APP_ROUTE=.2; LB_FRONT_ROUTE=.1.2; TS019c44b5=01a26c28840b1250529960e94219dd0274f47e1a0dd9cb3d3928379f7ee9b9c195cc01c6db35b67756e4c2b46fb84d939a906cb51e274644bf10e536f7e7b732e765a3eb52d08840136c0c4fe28516b3f24efda3ab920cdf54f5a44841639c3f3fe61d791b; nlbi_1235873=xTKpDYfeJAdyNdV3lb/cPgAAAADU+A1h3IwlB2luae7rJB7W; etuix=ASWoDi78iF3UFJp8uy4_TyKSlPeoPwg_e41qOct88K.DrHkf7yoS.g--
Source: global trafficHTTP traffic detected: GET /_Incapsula_Resource?SWKMTFSR=1&e=0.29369306316746613 HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==; tarteaucitron=!id=b10f8efe1c7cc106-05ec6439-d94d0eb5-6b4cb8a7cc846f2266be3b7b!eulerian=false; lf-demo-accueil=1; JSESSIONID=BBC0B42E03D76747E23F626C7B3A2ACA; LB_APP_ROUTE=.2; LB_FRONT_ROUTE=.1.2; TS019c44b5=01a26c28840b1250529960e94219dd0274f47e1a0dd9cb3d3928379f7ee9b9c195cc01c6db35b67756e4c2b46fb84d939a906cb51e274644bf10e536f7e7b732e765a3eb52d08840136c0c4fe28516b3f24efda3ab920cdf54f5a44841639c3f3fe61d791b; nlbi_1235873=xTKpDYfeJAdyNdV3lb/cPgAAAADU+A1h3IwlB2luae7rJB7W; etuix=ASWoDi78iF3UFJp8uy4_TyKSlPeoPwg_e41qOct88K.DrHkf7yoS.g--
Source: global trafficHTTP traffic detected: GET /col23a/-/1749194654?fra=0&url=https%3A%2F%2Fwww.legifrance.gouv.fr%2F&pggrp=accueil&sd=24&evariant=2-4&page_name=accueil&pglbl=accueil%2C%2C%2C%2Caccueil&ss=1280x1024& HTTP/1.1Host: rnmb.legifrance.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==; nlbi_1235873=xTKpDYfeJAdyNdV3lb/cPgAAAADU+A1h3IwlB2luae7rJB7W; etuix=ASWoDi78iF3UFJp8uy4_TyKSlPeoPwg_e41qOct88K.DrHkf7yoS.g--
Source: global trafficHTTP traffic detected: GET /resources/images/favicon.ico HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==; tarteaucitron=!id=b10f8efe1c7cc106-05ec6439-d94d0eb5-6b4cb8a7cc846f2266be3b7b!eulerian=false; lf-demo-accueil=1; JSESSIONID=BBC0B42E03D76747E23F626C7B3A2ACA; LB_APP_ROUTE=.2; LB_FRONT_ROUTE=.1.2; TS019c44b5=01a26c28840b1250529960e94219dd0274f47e1a0dd9cb3d3928379f7ee9b9c195cc01c6db35b67756e4c2b46fb84d939a906cb51e274644bf10e536f7e7b732e765a3eb52d08840136c0c4fe28516b3f24efda3ab920cdf54f5a44841639c3f3fe61d791b; nlbi_1235873=xTKpDYfeJAdyNdV3lb/cPgAAAADU+A1h3IwlB2luae7rJB7W; etuix=ASWoDi78iF3UFJp8uy4_TyKSlPeoPwg_e41qOct88K.DrHkf7yoS.g--
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /resources/scripts/tarteaucitron/lang/tarteaucitron.en.js?v=20191031 HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==; tarteaucitron=!id=b10f8efe1c7cc106-05ec6439-d94d0eb5-6b4cb8a7cc846f2266be3b7b!eulerian=false; lf-demo-accueil=1; JSESSIONID=BBC0B42E03D76747E23F626C7B3A2ACA; LB_APP_ROUTE=.2; LB_FRONT_ROUTE=.1.2; TS019c44b5=01a26c28840b1250529960e94219dd0274f47e1a0dd9cb3d3928379f7ee9b9c195cc01c6db35b67756e4c2b46fb84d939a906cb51e274644bf10e536f7e7b732e765a3eb52d08840136c0c4fe28516b3f24efda3ab920cdf54f5a44841639c3f3fe61d791b; nlbi_1235873=xTKpDYfeJAdyNdV3lb/cPgAAAADU+A1h3IwlB2luae7rJB7W; etuix=ASWoDi78iF3UFJp8uy4_TyKSlPeoPwg_e41qOct88K.DrHkf7yoS.g--
Source: global trafficHTTP traffic detected: GET /resources/scripts/tarteaucitron/tarteaucitron.services.js?v=20191031 HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==; tarteaucitron=!id=b10f8efe1c7cc106-05ec6439-d94d0eb5-6b4cb8a7cc846f2266be3b7b!eulerian=false; lf-demo-accueil=1; JSESSIONID=BBC0B42E03D76747E23F626C7B3A2ACA; LB_APP_ROUTE=.2; LB_FRONT_ROUTE=.1.2; TS019c44b5=01a26c28840b1250529960e94219dd0274f47e1a0dd9cb3d3928379f7ee9b9c195cc01c6db35b67756e4c2b46fb84d939a906cb51e274644bf10e536f7e7b732e765a3eb52d08840136c0c4fe28516b3f24efda3ab920cdf54f5a44841639c3f3fe61d791b; nlbi_1235873=xTKpDYfeJAdyNdV3lb/cPgAAAADU+A1h3IwlB2luae7rJB7W; etuix=ASWoDi78iF3UFJp8uy4_TyKSlPeoPwg_e41qOct88K.DrHkf7yoS.g--
Source: global trafficHTTP traffic detected: GET /resources/images/favicon.ico HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==; tarteaucitron=!id=b10f8efe1c7cc106-05ec6439-d94d0eb5-6b4cb8a7cc846f2266be3b7b!eulerian=false; lf-demo-accueil=1; JSESSIONID=BBC0B42E03D76747E23F626C7B3A2ACA; LB_APP_ROUTE=.2; LB_FRONT_ROUTE=.1.2; TS019c44b5=01a26c28840b1250529960e94219dd0274f47e1a0dd9cb3d3928379f7ee9b9c195cc01c6db35b67756e4c2b46fb84d939a906cb51e274644bf10e536f7e7b732e765a3eb52d08840136c0c4fe28516b3f24efda3ab920cdf54f5a44841639c3f3fe61d791b; nlbi_1235873=xTKpDYfeJAdyNdV3lb/cPgAAAADU+A1h3IwlB2luae7rJB7W; etuix=ASWoDi78iF3UFJp8uy4_TyKSlPeoPwg_e41qOct88K.DrHkf7yoS.g--
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/js/readspeaker/webReader.js?pids=wr&notools=1 HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.service-public.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/dsfr.min.css HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/scripts/tarteaucitron/tarteaucitron.services.js?v=20191031 HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==; tarteaucitron=!id=b10f8efe1c7cc106-05ec6439-d94d0eb5-6b4cb8a7cc846f2266be3b7b!eulerian=false; lf-demo-accueil=1; JSESSIONID=BBC0B42E03D76747E23F626C7B3A2ACA; LB_APP_ROUTE=.2; LB_FRONT_ROUTE=.1.2; TS019c44b5=01a26c28840b1250529960e94219dd0274f47e1a0dd9cb3d3928379f7ee9b9c195cc01c6db35b67756e4c2b46fb84d939a906cb51e274644bf10e536f7e7b732e765a3eb52d08840136c0c4fe28516b3f24efda3ab920cdf54f5a44841639c3f3fe61d791b; nlbi_1235873=xTKpDYfeJAdyNdV3lb/cPgAAAADU+A1h3IwlB2luae7rJB7W; etuix=ASWoDi78iF3UFJp8uy4_TyKSlPeoPwg_e41qOct88K.DrHkf7yoS.g--
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/utility/utility.min.css HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/css/sp-dsfr.css HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/js/readspeaker/r/r2557/ReadSpeaker.Styles-Button.css?v=3.8.3.2557 HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/dsfr.module.min.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.service-public.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/analytics/analytics.module.min.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.service-public.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/img/logo-rf-top.svg HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/img/logo-rf-bottom.svg HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/js/require.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/fonts/Marianne-Regular.woff2 HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.service-public.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/dsfr.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/fonts/Marianne-Bold.woff2 HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.service-public.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/dsfr.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/fonts/Marianne-Medium.woff2 HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.service-public.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/dsfr.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/js/readspeaker/webReader.js?pids=wr&notools=1 HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/icons/system/arrow-down-s-line.svg HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.service-public.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/dsfr.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/fonts/Marianne-Regular_Italic.woff2 HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.service-public.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/dsfr.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/icons/system/search-line.svg HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.service-public.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/dsfr.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/icons/system/arrow-right-line.svg HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.service-public.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/utility/utility.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/icons/user/user-fill.svg HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.service-public.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/utility/utility.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/js/common.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/img/logo-rf-bottom.svg HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/img/logo-rf-top.svg HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/js/require.js HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/web/img/situation/icone-preparation-retraite.svg HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/web/img/situation/icone-demenagement.svg HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /accueil/image HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/web/img/situation/icone-recherche-emploi.svg HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/web/img/situation/icone-attente-enfant.svg HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/js/configRgpdPart.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/img/ico-sp.svg HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/js/coperia.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/icons/system/add-line.svg HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.service-public.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/utility/utility.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/analytics/analytics.module.min.js HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/dsfr.module.min.js HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/icons/system/arrow-down-s-line.svg HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/icons/system/arrow-right-line.svg HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/icons/logo/facebook-circle-fill.svg HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.service-public.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/dsfr.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/icons/system/external-link-line.svg HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.service-public.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/dsfr.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/icons/logo/twitter-x-fill.svg HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.service-public.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/dsfr.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/icons/user/user-fill.svg HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/icons/system/search-line.svg HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/js/common.js HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/web/img/situation/icone-preparation-retraite.svg HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/icons/logo/linkedin-box-fill.svg HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.service-public.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/dsfr.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/icons/logo/instagram-fill.svg HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.service-public.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/dsfr.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/icons/logo/youtube-fill.svg HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.service-public.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/dsfr.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/icons/system/external-link-fill.svg HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.service-public.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/utility/utility.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/web/img/situation/icone-demenagement.svg HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/web/img/situation/icone-recherche-emploi.svg HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/js/orejime/orejime.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/js/domReady.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/web/img/situation/icone-attente-enfant.svg HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/js/configRgpdPart.js HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /accueil/image HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/icons/system/add-line.svg HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/js/coperia.js HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/js/entreprendre/vdd.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/icons/system/external-link-line.svg HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/js/video.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/js/chapters.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/js/tagFilter.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/js/navigation.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/js/init.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/icons/logo/facebook-circle-fill.svg HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/icons/logo/twitter-x-fill.svg HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/js/choice-tree/choiceTree.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/img/ico-sp.svg HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/js/orejime/orejime.js HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/icons/system/external-link-fill.svg HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/js/toolbar.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/js/selectLang.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/js/infographie.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/js/fixDsfr.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/icons/logo/linkedin-box-fill.svg HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /zaZ821.js?2 HTTP/1.1Host: jcmm.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/js/captcha/captcha-aife.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/icons/logo/instagram-fill.svg HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/js/domReady.js HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/icons/logo/youtube-fill.svg HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/js/entreprendre/vdd.js HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/js/chapters.js HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/js/vddTooltip.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/js/entreprendre/marquage.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/js/entreprendre/persogeo/persoGeo.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/js/mustache/mustache.min.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/js/require-plugins/text.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/js/entreprendre/persogeo/components/apiService.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/js/entreprendre/persogeo/components/searchComponent.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/js/entreprendre/persogeo/components/markup.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/js/entreprendre/persogeo/components/htmlGenerator.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/js/choice-tree/choiceTreeTemplate.html HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/js/choice-tree/choiceTreeAideTemplate.html HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/js/tagFilter.js HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/js/video.js HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/js/navigation.js HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/js/choice-tree/choiceTree.js HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/js/init.js HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/js/toolbar.js HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/js/entreprendre/persogeo/components/serviceEnLigneButton.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/js/entreprendre/persogeo/components/resetSearch.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/js/entreprendre/persogeo/components/constants.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/js/selectLang.js HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/js/infographie.js HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/js/fixDsfr.js HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/js/captcha/captcha-aife.js HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/js/entreprendre/persogeo/persoGeo.js HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/js/mustache/mustache.min.js HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/js/entreprendre/persogeo/components/container.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/js/entreprendre/persogeo/components/serverErrors.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/js/entreprendre/persogeo/components/pivot.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: global trafficHTTP traffic detected: GET /resources/v-40729691ed/assets/js/entreprendre/securityUtils.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MTNkNWViOGEtZDg1Ny00YjE4LWFiNmItNTNhNjM4MmNjZDMz; TS012e9d3d=012a7f58e0d1b4a32d64e8d94047676e9ebac99e3b0672adc46a3d632879cd5c01a392529ff494dea1c4c113d473373d2a56ad283e; TS01425d24=012a7f58e028c70f4562e8d7fe78887d578c3ffe100672adc46a3d632879cd5c01a392529f627d8db714b46d8db4c538b197e8644e0f9b47f12365cd5e128e88d1e234ad4c
Source: chromecache_540.2.drString found in binary or memory: href="https://www.linkedin.com/company/service-public-fr" target="_blank"> equals www.linkedin.com (Linkedin)
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: tarteaucitron.addScript('https://www.youtube.com/player_api'); equals www.youtube.com (Youtube)
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: "uri": "https://www.facebook.com/policies/cookies/", equals www.facebook.com (Facebook)
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: "uri": "https://www.linkedin.com/legal/cookie_policy", equals www.linkedin.com (Linkedin)
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: "uri": "https://www.linkedin.com/legal/privacy-policy", equals www.linkedin.com (Linkedin)
Source: chromecache_414.2.drString found in binary or memory: </svg><a target="_blank" href="https://www.youtube.com/channel/UCmFgGy1_Z3i_r86I49s5ZVQ/videos" title="Pour rendre le droit encore plus accessible, d equals www.youtube.com (Youtube)
Source: chromecache_270.2.drString found in binary or memory: tre" href="https://www.facebook.com/ServicePublicFr" target="_blank"> equals www.facebook.com (Facebook)
Source: chromecache_270.2.drString found in binary or memory: tre" href="https://www.linkedin.com/company/service-public-fr" target="_blank"> equals www.linkedin.com (Linkedin)
Source: chromecache_270.2.drString found in binary or memory: tre" href="https://www.youtube.com/ServicePublicFrance" target="_blank"> equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: balonybielsko.pl
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: www.antai.gouv.fr
Source: global trafficDNS traffic detected: DNS query: stationnement.gouv.fr
Source: global trafficDNS traffic detected: DNS query: www.legifrance.gouv.fr
Source: global trafficDNS traffic detected: DNS query: rnmb.legifrance.gouv.fr
Source: global trafficDNS traffic detected: DNS query: www.service-public.fr
Source: global trafficDNS traffic detected: DNS query: jcmm.service-public.fr
Source: global trafficDNS traffic detected: DNS query: entreprendre.service-public.fr
Source: global trafficDNS traffic detected: DNS query: www.amendes.gouv.fr
Source: global trafficDNS traffic detected: DNS query: paiement-multicanal-api.ca.gouv.fr
Source: global trafficDNS traffic detected: DNS query: rogeraccess.rogervoice.com
Source: unknownHTTP traffic detected: POST /misc/-/1442584433 HTTP/1.1Host: rnmb.legifrance.gouv.frConnection: keep-aliveContent-Length: 191sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencoded;charset=UTF-8Accept: */*Origin: https://www.legifrance.gouv.frSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=w2NCM1cETuyTpcFjAmrmlRt9AmcAAAAAQUIPAAAAAABIs/QyeCt2cBRX3V4ndP4e; incap_ses_236_1235873=Q//WbRqJ9C6k8AbW6XBGAxt9AmcAAAAASF5GnZHlj9S8HEe62ZHfbg==; nlbi_1235873=xTKpDYfeJAdyNdV3lb/cPgAAAADU+A1h3IwlB2luae7rJB7W; etuix=ASWoDi78iF3UFJp8uy4_TyKSlPeoPwg_e41qOct88K.DrHkf7yoS.g--
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Sun, 06 Oct 2024 12:05:15 GMTContent-Type: text/htmlContent-Length: 564Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Sun, 06 Oct 2024 12:05:15 GMTContent-Type: text/htmlContent-Length: 564Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Sun, 06 Oct 2024 12:05:16 GMTContent-Type: text/htmlContent-Length: 564Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Sun, 06 Oct 2024 12:05:17 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeSet-Cookie: uncode_privacy[consent_types]=%5B%5D; expires=Mon, 06-Oct-2025 12:05:15 GMT; Max-Age=31536000; path=/Expires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://balonybielsko.pl/wp-json/>; rel="https://api.w.org/"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Sun, 06 Oct 2024 12:05:18 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeSet-Cookie: uncode_privacy[consent_types]=%5B%5D; expires=Mon, 06-Oct-2025 12:05:16 GMT; Max-Age=31536000; path=/Expires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://balonybielsko.pl/wp-json/>; rel="https://api.w.org/"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Sun, 06 Oct 2024 12:05:18 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeSet-Cookie: uncode_privacy[consent_types]=%5B%5D; expires=Mon, 06-Oct-2025 12:05:16 GMT; Max-Age=31536000; path=/Expires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://balonybielsko.pl/wp-json/>; rel="https://api.w.org/"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Sun, 06 Oct 2024 12:05:20 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://balonybielsko.pl/wp-json/>; rel="https://api.w.org/"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Sun, 06 Oct 2024 12:05:21 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://balonybielsko.pl/wp-json/>; rel="https://api.w.org/"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Sun, 06 Oct 2024 12:05:21 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://balonybielsko.pl/wp-json/>; rel="https://api.w.org/"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Sun, 06 Oct 2024 12:05:22 GMTContent-Type: text/htmlContent-Length: 564Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddencache-control: no-cachecontent-security-policy: default-src 'self' 'unsafe-inline'; style-src 'self' 'unsafe-inline';content-type: text/html; charset=utf-8pragma: no-cachex-blocked: yesx-content-type-options: nosniffx-frame-options: DENYx-xss-protection: 1; mode=blockcontent-length: 4064strict-transport-security: max-age=16000000; includeSubDomains; preload;connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddencache-control: no-cachecontent-security-policy: default-src 'self' 'unsafe-inline'; style-src 'self' 'unsafe-inline';content-type: text/html; charset=utf-8pragma: no-cachex-blocked: yesx-content-type-options: nosniffx-frame-options: DENYx-xss-protection: 1; mode=blockcontent-length: 4064strict-transport-security: max-age=16000000; includeSubDomains; preload;connection: close
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: http://a.visualrevenue.com/vrs.js
Source: chromecache_414.2.drString found in binary or memory: http://browsehappy.com/
Source: chromecache_414.2.drString found in binary or memory: http://cdn.datatables.net/1.10.19/css/jquery.dataTables.min.css
Source: chromecache_315.2.dr, chromecache_363.2.dr, chromecache_479.2.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
Source: chromecache_422.2.dr, chromecache_459.2.drString found in binary or memory: http://eternicode.github.io/bootstrap-datepicker
Source: chromecache_454.2.dr, chromecache_253.2.drString found in binary or memory: http://github.com/pawelczak)
Source: chromecache_548.2.drString found in binary or memory: http://github.com/requirejs/requirejs/LICENSE
Source: chromecache_366.2.dr, chromecache_268.2.dr, chromecache_505.2.dr, chromecache_332.2.drString found in binary or memory: http://github.com/robloach/jquery-once
Source: chromecache_265.2.dr, chromecache_273.2.drString found in binary or memory: http://jquery.com/
Source: chromecache_366.2.dr, chromecache_268.2.dr, chromecache_505.2.dr, chromecache_265.2.dr, chromecache_332.2.dr, chromecache_273.2.drString found in binary or memory: http://jquery.org/license
Source: chromecache_332.2.drString found in binary or memory: http://jqueryui.com
Source: chromecache_401.2.dr, chromecache_298.2.drString found in binary or memory: http://jqueryvalidation.org/
Source: chromecache_366.2.dr, chromecache_268.2.dr, chromecache_505.2.drString found in binary or memory: http://locutus.io/php/strings/strip_tags/
Source: chromecache_467.2.dr, chromecache_591.2.drString found in binary or memory: http://modernizr.com/download/?-fontface-svg-setclasses
Source: chromecache_354.2.drString found in binary or memory: http://nicolasgallagher.com/lab/css3-github-buttons/
Source: chromecache_315.2.dr, chromecache_363.2.dr, chromecache_479.2.drString found in binary or memory: http://ocsp.thawte.com0
Source: chromecache_366.2.dr, chromecache_268.2.dr, chromecache_505.2.dr, chromecache_332.2.drString found in binary or memory: http://opensource.org/licenses/GPL-2.0
Source: chromecache_366.2.dr, chromecache_268.2.dr, chromecache_505.2.dr, chromecache_332.2.drString found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: http://promo.easy-dating.org/banner/index?
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: http://pubdirecte.com/contact.php
Source: chromecache_315.2.dr, chromecache_363.2.dr, chromecache_479.2.drString found in binary or memory: http://sc.symcb.com/sc.crl0W
Source: chromecache_315.2.dr, chromecache_363.2.dr, chromecache_479.2.drString found in binary or memory: http://sc.symcb.com/sc.crt0
Source: chromecache_315.2.dr, chromecache_363.2.dr, chromecache_479.2.drString found in binary or memory: http://sc.symcd.com0&
Source: chromecache_414.2.drString found in binary or memory: http://schema.org
Source: chromecache_315.2.dr, chromecache_363.2.dr, chromecache_479.2.drString found in binary or memory: http://scripts.sil.org/OFL
Source: chromecache_315.2.dr, chromecache_363.2.dr, chromecache_479.2.drString found in binary or memory: http://scripts.sil.org/OFLCopyright
Source: chromecache_363.2.drString found in binary or memory: http://scripts.sil.org/OFLSource
Source: chromecache_265.2.dr, chromecache_273.2.drString found in binary or memory: http://sizzlejs.com/
Source: chromecache_429.2.drString found in binary or memory: http://stackoverflow.com/questions/123999/how-to-tell-if-a-dom-element-is-visible-in-the-current-vie
Source: chromecache_429.2.drString found in binary or memory: http://stackoverflow.com/questions/5864467/internet-explorer-innerheight
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: http://timeline.knightlab.com/#help
Source: chromecache_315.2.dr, chromecache_363.2.dr, chromecache_479.2.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
Source: chromecache_315.2.dr, chromecache_363.2.dr, chromecache_479.2.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
Source: chromecache_315.2.dr, chromecache_363.2.dr, chromecache_479.2.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: http://vshop.fr/privacy-policy
Source: chromecache_422.2.dr, chromecache_459.2.drString found in binary or memory: http://wet-boew.github.io/wet-boew/demos/datepicker/datepicker-fr.html
Source: chromecache_476.2.dr, chromecache_456.2.dr, chromecache_492.2.drString found in binary or memory: http://www.amendes.gouv.fr
Source: chromecache_274.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_274.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0Font
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: http://www.clicmanager.fr/infos_legales.php
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: http://www.criteo.com/privacy/
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: http://www.dating-affiliation.com/conditions-generales.php
Source: chromecache_270.2.dr, chromecache_540.2.drString found in binary or memory: http://www.edge-delivery.org/esi/1.0
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: http://www.ekomi-us.com/us/privacy/
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: http://www.getplus.fr/Conditions-generales-de-vente_a226.html
Source: chromecache_429.2.drString found in binary or memory: http://www.javascriptkit.com/dhtmltutors/dhtmlcascade4.shtml
Source: chromecache_422.2.dr, chromecache_459.2.drString found in binary or memory: http://www.oaa-accessibility.org/examplep/datepicker1/
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: http://www.outbrain.com/legal/privacy-713/
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: http://www.prelinker.com/index/index/cgu/
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: http://www.promotools.biz/da/popunder/script.php?
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: http://www.sharethis.com/legal/privacy/
Source: chromecache_315.2.dr, chromecache_363.2.dr, chromecache_479.2.drString found in binary or memory: http://www.symauth.com/cps0(
Source: chromecache_315.2.dr, chromecache_363.2.dr, chromecache_479.2.drString found in binary or memory: http://www.symauth.com/rpa04
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: http://www.tools-affil2.com/rotaban/ban.php?
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: http://www.twenga.com/privacy.php
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: http://wysistat.net/contact/
Source: chromecache_351.2.dr, chromecache_598.2.drString found in binary or memory: https://a11y.nicolas-hoffmann.net/accordion/
Source: chromecache_450.2.dr, chromecache_343.2.drString found in binary or memory: https://a11y.nicolas-hoffmann.net/simple-tooltip/
Source: chromecache_408.2.dr, chromecache_568.2.drString found in binary or memory: https://a11y.nicolas-hoffmann.net/tabs/
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://about.pinterest.com/privacy-policy
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://adssettings.google.com/
Source: chromecache_476.2.dr, chromecache_456.2.dr, chromecache_492.2.drString found in binary or memory: https://ants.gouv.fr/
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://apis.google.com/js/platform.js
Source: chromecache_414.2.drString found in binary or memory: https://basedoc.diplomatie.gouv.fr/exl-php/recherche/mae_internet___traites
Source: chromecache_366.2.dr, chromecache_268.2.dr, chromecache_505.2.drString found in binary or memory: https://blog.alexmaccaw.com/css-transitions
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://cdn.emolytics.com/script/emolytics-widget.js
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://cdn.tagcommander.com/
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://clicky.com/terms
Source: chromecache_414.2.drString found in binary or memory: https://code.travail.gouv.fr/
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_540.2.drString found in binary or memory: https://conseillers-entreprises.service-public.fr/?mtm_campaign=entreprendre&amp;mtm_kwd=accueil
Source: chromecache_540.2.drString found in binary or memory: https://conseillers-entreprises.service-public.fr/?mtm_campaign=entreprendre&mtm_kwd=picto
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://d.adup-tech.com/campaign/conversion
Source: chromecache_315.2.dr, chromecache_363.2.dr, chromecache_479.2.drString found in binary or memory: https://d.symcb.com/cps0%
Source: chromecache_315.2.dr, chromecache_363.2.dr, chromecache_479.2.drString found in binary or memory: https://d.symcb.com/rpa0
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://d31qbv1cthcecs.cloudfront.net/atrk.js
Source: chromecache_429.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/KeyboardEvent/keyCode
Source: chromecache_429.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Guide/CSS/Understanding_z_index/The_stacking_context
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/libraries)
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://docs.contentsquare.com/uxa-en/#collected-data
Source: chromecache_366.2.dr, chromecache_268.2.dr, chromecache_505.2.dr, chromecache_332.2.drString found in binary or memory: https://drafts.csswg.org/cssom/#escape-a-character
Source: chromecache_366.2.dr, chromecache_268.2.dr, chromecache_505.2.dr, chromecache_332.2.drString found in binary or memory: https://drafts.csswg.org/cssom/#escape-a-character-as-code-point
Source: chromecache_366.2.dr, chromecache_268.2.dr, chromecache_505.2.dr, chromecache_332.2.drString found in binary or memory: https://drafts.csswg.org/cssom/#serialize-an-identifier
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://embed.tawk.to/
Source: chromecache_540.2.drString found in binary or memory: https://entreprendre.service-public.fr
Source: chromecache_270.2.drString found in binary or memory: https://entreprendre.service-public.fr/
Source: chromecache_540.2.drString found in binary or memory: https://entreprendre.service-public.fr/#
Source: chromecache_540.2.drString found in binary or memory: https://entreprendre.service-public.fr/P10126
Source: chromecache_540.2.drString found in binary or memory: https://entreprendre.service-public.fr/P10127
Source: chromecache_540.2.drString found in binary or memory: https://entreprendre.service-public.fr/P10150
Source: chromecache_540.2.drString found in binary or memory: https://entreprendre.service-public.fr/P10151
Source: chromecache_540.2.drString found in binary or memory: https://entreprendre.service-public.fr/P10152
Source: chromecache_540.2.drString found in binary or memory: https://entreprendre.service-public.fr/P10153
Source: chromecache_540.2.drString found in binary or memory: https://entreprendre.service-public.fr/P10154
Source: chromecache_540.2.drString found in binary or memory: https://entreprendre.service-public.fr/P10155
Source: chromecache_540.2.drString found in binary or memory: https://entreprendre.service-public.fr/P10156
Source: chromecache_540.2.drString found in binary or memory: https://entreprendre.service-public.fr/P10175
Source: chromecache_540.2.drString found in binary or memory: https://entreprendre.service-public.fr/actualites
Source: chromecache_540.2.drString found in binary or memory: https://entreprendre.service-public.fr/actualites/A17700
Source: chromecache_540.2.drString found in binary or memory: https://entreprendre.service-public.fr/actualites/A17704
Source: chromecache_540.2.drString found in binary or memory: https://entreprendre.service-public.fr/actualites/A17728
Source: chromecache_540.2.drString found in binary or memory: https://entreprendre.service-public.fr/contact
Source: chromecache_540.2.drString found in binary or memory: https://entreprendre.service-public.fr/recherche
Source: chromecache_540.2.drString found in binary or memory: https://entreprendre.service-public.fr/recherche%3FrubricFilter=serviceEnLigne&amp;rubricTypeFilter=
Source: chromecache_540.2.drString found in binary or memory: https://entreprendre.service-public.fr/recherche?keyword=&amp;rubricFilter=serviceEnLigne&amp;rubric
Source: chromecache_540.2.drString found in binary or memory: https://entreprendre.service-public.fr/recherche?rubricFilter=serviceEnLigne&amp;rubricTypeFilter=fo
Source: chromecache_540.2.drString found in binary or memory: https://entreprendre.service-public.fr/recherche?rubricFilter=serviceEnLigne&amp;rubricTypeFilter=mo
Source: chromecache_540.2.drString found in binary or memory: https://entreprendre.service-public.fr/recherche?rubricFilter=serviceEnLigne&amp;rubricTypeFilter=si
Source: chromecache_540.2.drString found in binary or memory: https://entreprendre.service-public.fr/recherche?rubricFilter=serviceEnLigne&amp;rubricTypeFilter=te
Source: chromecache_540.2.drString found in binary or memory: https://entreprendre.service-public.fr/vosdroits/N24265
Source: chromecache_540.2.drString found in binary or memory: https://entreprendre.service-public.fr/vosdroits/N24266
Source: chromecache_540.2.drString found in binary or memory: https://entreprendre.service-public.fr/vosdroits/N24267
Source: chromecache_540.2.drString found in binary or memory: https://entreprendre.service-public.fr/vosdroits/N24268
Source: chromecache_540.2.drString found in binary or memory: https://entreprendre.service-public.fr/vosdroits/N24269
Source: chromecache_540.2.drString found in binary or memory: https://entreprendre.service-public.fr/vosdroits/N31901
Source: chromecache_540.2.drString found in binary or memory: https://entreprendre.service-public.fr/vosdroits/N31902
Source: chromecache_540.2.drString found in binary or memory: https://entreprendre.service-public.fr/vosdroits/N31903
Source: chromecache_540.2.drString found in binary or memory: https://entreprendre.service-public.fr/vosdroits/N31904
Source: chromecache_540.2.drString found in binary or memory: https://entreprendre.service-public.fr/vosdroits/N31905
Source: chromecache_540.2.drString found in binary or memory: https://entreprendre.service-public.fr/vosdroits/N31906
Source: chromecache_540.2.drString found in binary or memory: https://entreprendre.service-public.fr/vosdroits/N31925
Source: chromecache_540.2.drString found in binary or memory: https://entreprendre.service-public.fr/vosdroits/N31926
Source: chromecache_540.2.drString found in binary or memory: https://entreprendre.service-public.fr/vosdroits/N31928
Source: chromecache_540.2.drString found in binary or memory: https://entreprendre.service-public.fr/vosdroits/N32112
Source: chromecache_540.2.drString found in binary or memory: https://entreprendre.service-public.fr/vosdroits/N32300
Source: chromecache_540.2.drString found in binary or memory: https://entreprendre.service-public.fr/vosdroits/R18133
Source: chromecache_540.2.drString found in binary or memory: https://entreprendre.service-public.fr/vosdroits/R40280
Source: chromecache_540.2.drString found in binary or memory: https://entreprendre.service-public.fr/vosdroits/R43860
Source: chromecache_540.2.drString found in binary or memory: https://entreprendre.service-public.fr/vosdroits/R61360
Source: chromecache_540.2.drString found in binary or memory: https://entreprendre.service-public.fr/vosdroits/R61571
Source: chromecache_540.2.drString found in binary or memory: https://entreprendre.service-public.fr/vosdroits/R62089
Source: chromecache_540.2.drString found in binary or memory: https://entreprendre.service-public.fr/vosdroits/comment-faire-pour
Source: chromecache_540.2.drString found in binary or memory: https://entreprendre.service-public.fr/vosdroits/demarches-et-outils
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://eulerian.com/vie-privee
Source: chromecache_414.2.drString found in binary or memory: https://eur-lex.europa.eu/oj/direct-access.html?locale=fr
Source: chromecache_414.2.drString found in binary or memory: https://europa.eu/european-union/law/find-case-law_fr
Source: chromecache_270.2.dr, chromecache_540.2.drString found in binary or memory: https://europa.eu/youreurope/index.htm#en
Source: chromecache_540.2.drString found in binary or memory: https://formalites.entreprises.gouv.fr/
Source: chromecache_512.2.dr, chromecache_247.2.drString found in binary or memory: https://formulaire.defenseurdesdroits.fr/code/afficher.php?ETAPE=accueil_2016
Source: chromecache_303.2.dr, chromecache_593.2.drString found in binary or memory: https://fps.gouv.fr/fps
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://fr.calameo.com/privacy
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://fr.statcounter.com/about/legal/#privacy
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://get.smart-data-systems.com/track?site_id=
Source: chromecache_599.2.dr, chromecache_613.2.drString found in binary or memory: https://getbootstrap.com)
Source: chromecache_383.2.dr, chromecache_561.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_366.2.dr, chromecache_268.2.dr, chromecache_505.2.dr, chromecache_332.2.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#affix
Source: chromecache_366.2.dr, chromecache_268.2.dr, chromecache_505.2.dr, chromecache_332.2.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#alerts
Source: chromecache_366.2.dr, chromecache_268.2.dr, chromecache_505.2.dr, chromecache_332.2.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#buttons
Source: chromecache_366.2.dr, chromecache_268.2.dr, chromecache_505.2.dr, chromecache_332.2.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#carousel
Source: chromecache_366.2.dr, chromecache_268.2.dr, chromecache_505.2.dr, chromecache_332.2.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#collapse
Source: chromecache_366.2.dr, chromecache_268.2.dr, chromecache_505.2.dr, chromecache_332.2.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#dropdowns
Source: chromecache_366.2.dr, chromecache_268.2.dr, chromecache_505.2.dr, chromecache_332.2.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#modals
Source: chromecache_366.2.dr, chromecache_268.2.dr, chromecache_505.2.dr, chromecache_332.2.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#popovers
Source: chromecache_366.2.dr, chromecache_268.2.dr, chromecache_505.2.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#scrollspy
Source: chromecache_366.2.dr, chromecache_268.2.dr, chromecache_505.2.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#tabs
Source: chromecache_366.2.dr, chromecache_268.2.dr, chromecache_505.2.dr, chromecache_332.2.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#tooltip
Source: chromecache_366.2.dr, chromecache_268.2.dr, chromecache_505.2.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#transitions
Source: chromecache_366.2.dr, chromecache_268.2.dr, chromecache_505.2.dr, chromecache_332.2.drString found in binary or memory: https://github.com/angular/angular/blob/7.2.4/packages/core/src/sanitization/url_sanitizer.ts
Source: chromecache_270.2.dr, chromecache_540.2.drString found in binary or memory: https://github.com/etalab/licence-ouverte/blob/master/LO.md
Source: chromecache_366.2.dr, chromecache_268.2.dr, chromecache_505.2.dr, chromecache_332.2.drString found in binary or memory: https://github.com/focus-trap/tabbable/blob/master/LICENSE
Source: chromecache_366.2.dr, chromecache_268.2.dr, chromecache_505.2.drString found in binary or memory: https://github.com/jquery/jquery-simulate
Source: chromecache_366.2.dr, chromecache_268.2.dr, chromecache_505.2.drString found in binary or memory: https://github.com/jquery/jquery-ui/blob/master/ui/widget.js
Source: chromecache_429.2.drString found in binary or memory: https://github.com/jquery/jquery/blob/a6b0705294d336ae2f63f7276de0da1195495363/src/event.js#L638
Source: chromecache_279.2.dr, chromecache_530.2.drString found in binary or memory: https://github.com/js-cookie/js-cookie
Source: chromecache_351.2.dr, chromecache_598.2.drString found in binary or memory: https://github.com/nico3333fr/jquery-accessible-accordion-aria/blob/master/LICENSE
Source: chromecache_450.2.dr, chromecache_343.2.drString found in binary or memory: https://github.com/nico3333fr/jquery-accessible-simple-tooltip-aria/blob/master/LICENSE
Source: chromecache_408.2.dr, chromecache_568.2.drString found in binary or memory: https://github.com/nico3333fr/jquery-accessible-tabs-aria/blob/master/LICENSE
Source: chromecache_383.2.dr, chromecache_366.2.dr, chromecache_268.2.dr, chromecache_505.2.dr, chromecache_561.2.dr, chromecache_422.2.dr, chromecache_332.2.dr, chromecache_459.2.dr, chromecache_599.2.dr, chromecache_613.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_383.2.dr, chromecache_561.2.dr, chromecache_599.2.dr, chromecache_613.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_366.2.dr, chromecache_268.2.dr, chromecache_505.2.dr, chromecache_332.2.drString found in binary or memory: https://github.com/twbs/bootstrap/issues/14093
Source: chromecache_366.2.dr, chromecache_268.2.dr, chromecache_505.2.dr, chromecache_332.2.drString found in binary or memory: https://github.com/twbs/bootstrap/issues/20280
Source: chromecache_366.2.dr, chromecache_268.2.dr, chromecache_505.2.dr, chromecache_332.2.drString found in binary or memory: https://github.com/umdjs/umd/blob/master/returnExports.js
Source: chromecache_429.2.drString found in binary or memory: https://github.com/usablica/intro.js
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://help.disqus.com/customer/portal/articles/466259-privacy-policy
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://issuu.com/legal/privacy
Source: chromecache_492.2.drString found in binary or memory: https://itunes.apple.com/fr/app/amendes.gouv/id943436673
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://koban.cloud/tos
Source: chromecache_540.2.drString found in binary or memory: https://lannuaire.service-public.fr
Source: chromecache_270.2.drString found in binary or memory: https://lannuaire.service-public.fr/
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://legal.hubspot.com/privacy-policy
Source: chromecache_540.2.drString found in binary or memory: https://lettres-infos.bercy.gouv.fr/bercyinfos/archives/bie
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://matomo.org/faq/general/faq_146/
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://matterport.com/es/legal/privacy-policy/
Source: chromecache_476.2.dr, chromecache_456.2.dr, chromecache_492.2.drString found in binary or memory: https://mespoints.permisdeconduire.gouv.fr/bienvenue
Source: chromecache_366.2.dr, chromecache_268.2.dr, chromecache_505.2.drString found in binary or memory: https://modernizr.com/)
Source: chromecache_366.2.dr, chromecache_268.2.dr, chromecache_505.2.dr, chromecache_332.2.drString found in binary or memory: https://mths.be/cssescape
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://my.matterport.com/show/?m=
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://my.matterport.com/show/?m=N2Q67sZUNUd&utm_source=hit-content&play=1
Source: chromecache_353.2.dr, chromecache_565.2.drString found in binary or memory: https://opt-out.ferank.eu/
Source: chromecache_353.2.dr, chromecache_565.2.drString found in binary or memory: https://opt-out.ferank.eu/log/?
Source: chromecache_353.2.dr, chromecache_565.2.drString found in binary or memory: https://opt-out.ferank.eu/service/
Source: chromecache_414.2.drString found in binary or memory: https://oss.maxcdn.com/html5shiv/3.7.2/html5shiv.min.js
Source: chromecache_414.2.drString found in binary or memory: https://oss.maxcdn.com/respond/1.4.2/respond.min.js
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js
Source: chromecache_303.2.dr, chromecache_550.2.dr, chromecache_233.2.dr, chromecache_593.2.drString found in binary or memory: https://paiement-multicanal-api.ca.gouv.fr
Source: chromecache_492.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=fr.gouv.finances.amendesgouv
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://policies.google.com/privacy
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://policies.google.com/privacy/
Source: chromecache_540.2.drString found in binary or memory: https://portailpro.gouv.fr/
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://prezi.com/embed/
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://prezi.com/privacy-policy/
Source: chromecache_366.2.dr, chromecache_268.2.dr, chromecache_505.2.drString found in binary or memory: https://rogeraccess.rogervoice.com/widget/
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://s.d.adup-tech.com/jsapi
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://s.d.adup-tech.com/services/retargeting.js
Source: chromecache_414.2.drString found in binary or memory: https://sgmap.sphinxdeclic.com/d/s/j9c6ad
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://shareaholic.com/privacy/choices
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://shareasale.com/sale.cfm?
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://site.adform.com/privacy-center/overview/
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://stat.mydomain.com/
Source: chromecache_414.2.drString found in binary or memory: https://static.hotjar.com/c/hotjar-
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://stats.webleads-tracker.com/js
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://support.google.com/analytics/answer/6004245
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://support.twitter.com/articles/20170514
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://track.adform.net/serving/scripts/trackpoint/async/
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://trackcmp.net/visit?actid=
Source: chromecache_540.2.drString found in binary or memory: https://try.abtasty.com/b497ad497f1cae7d41dc9008b3174928.js
Source: chromecache_270.2.drString found in binary or memory: https://try.abtasty.com/f2a27ecc441fb1662a47bee9ea97d2ea.js
Source: chromecache_366.2.dr, chromecache_268.2.dr, chromecache_505.2.dr, chromecache_332.2.drString found in binary or memory: https://underscorejs.org
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://vimeo.com/privacy
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://webmecanik.com/tos
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://www.abtasty.com/terms-of-use/
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://www.activecampaign.com/privacy-policy/
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://www.addthis.com/privacy/privacy-policy#publisher-visitors
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://www.addtoany.com/privacy
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://www.addtoany.com/subscribe?linkurl=
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://www.adup-tech.com/datenschutz
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://www.alexa.com/help/privacy
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://www.amazon.com/gp/help/customer/display.html/ref=help_search_1-1?ie=UTF8&nodeId=201909010&qi
Source: chromecache_247.2.drString found in binary or memory: https://www.amendes.gouv.fr/
Source: chromecache_476.2.dr, chromecache_456.2.dr, chromecache_492.2.dr, chromecache_512.2.dr, chromecache_247.2.drString found in binary or memory: https://www.amendes.gouv.fr/tai
Source: chromecache_512.2.dr, chromecache_247.2.drString found in binary or memory: https://www.amendes.gouv.fr/tai/accessibilite
Source: chromecache_512.2.dr, chromecache_247.2.drString found in binary or memory: https://www.amendes.gouv.fr/tai/aide
Source: chromecache_512.2.dr, chromecache_247.2.drString found in binary or memory: https://www.amendes.gouv.fr/tai/amende/ID/key
Source: chromecache_512.2.dr, chromecache_247.2.drString found in binary or memory: https://www.amendes.gouv.fr/tai/engagement
Source: chromecache_247.2.drString found in binary or memory: https://www.amendes.gouv.fr/tai/faq
Source: chromecache_512.2.dr, chromecache_247.2.drString found in binary or memory: https://www.amendes.gouv.fr/tai/glossaire
Source: chromecache_512.2.dr, chromecache_247.2.drString found in binary or memory: https://www.amendes.gouv.fr/tai/mention-legales
Source: chromecache_512.2.dr, chromecache_247.2.drString found in binary or memory: https://www.amendes.gouv.fr/tai/paiement/confirmation/ID/key?langue=fr
Source: chromecache_512.2.dr, chromecache_247.2.drString found in binary or memory: https://www.amendes.gouv.fr/tai/securite
Source: chromecache_476.2.drString found in binary or memory: https://www.antai.gouv.fr/
Source: chromecache_400.2.drString found in binary or memory: https://www.antai.gouv.fr/comment-payer#parag_1
Source: chromecache_456.2.drString found in binary or memory: https://www.antai.gouv.fr/es
Source: chromecache_492.2.drString found in binary or memory: https://www.antai.gouv.fr/nl
Source: chromecache_476.2.dr, chromecache_456.2.dr, chromecache_492.2.drString found in binary or memory: https://www.antai.gouv.fr/sites/default/files/2023-09/RapportActivite2022.pdf
Source: chromecache_540.2.drString found in binary or memory: https://www.bodacc.fr/
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://www.commandersact.com/en/privacy/
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://www.crazyegg.com/privacy
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://www.dailymotion.com/legal/privacy
Source: chromecache_270.2.dr, chromecache_540.2.drString found in binary or memory: https://www.data.gouv.fr/
Source: chromecache_414.2.drString found in binary or memory: https://www.data.gouv.fr/fr/
Source: chromecache_512.2.dr, chromecache_247.2.drString found in binary or memory: https://www.defenseurdesdroits.fr/saisir/delegues
Source: chromecache_270.2.drString found in binary or memory: https://www.dila.premier-ministre.gouv.fr/
Source: chromecache_366.2.dr, chromecache_268.2.dr, chromecache_505.2.dr, chromecache_332.2.drString found in binary or memory: https://www.drupal.org/node/2815083
Source: chromecache_366.2.dr, chromecache_268.2.dr, chromecache_505.2.dr, chromecache_332.2.drString found in binary or memory: https://www.drupal.org/node/3158256
Source: chromecache_366.2.dr, chromecache_268.2.dr, chromecache_505.2.dr, chromecache_332.2.drString found in binary or memory: https://www.drupal.org/node/3183730
Source: chromecache_366.2.dr, chromecache_268.2.drString found in binary or memory: https://www.drupal.org/project/bootstrap/issues/3013236
Source: chromecache_414.2.drString found in binary or memory: https://www.echr.coe.int/Pages/home.aspx?p=caselaw&amp;c=fre
Source: chromecache_540.2.drString found in binary or memory: https://www.economie.gouv.fr/abonnement-lettre-bercy-infos-entreprises
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://www.emolytics.com/main/privacy-policy.php
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://www.etracker.com/en/data-protection.html
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://www.ferank.fr/respect-vie-privee/#mesureaudience
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://www.ferank.fr/respect-vie-privee/#regiepublicitaire
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://www.getquanty.com/mentions-legales/
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://www.google.com/intl/de/policies/privacy/
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://www.google.com/maps/embed/v1/place?q=
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://www.google.com/recaptcha/api.js?onload=tacRecaptchaOnLoad
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://www.google.com/settings/ads
Source: chromecache_443.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_512.2.dr, chromecache_247.2.drString found in binary or memory: https://www.impots.gouv.fr/portail/files/media/8_transverse/accessibilite/dgfip_plan_annuel_2020.pdf
Source: chromecache_512.2.dr, chromecache_247.2.drString found in binary or memory: https://www.impots.gouv.fr/portail/files/media/8_transverse/accessibilite/dgfip_schema_pluriannuel_2
Source: chromecache_270.2.dr, chromecache_414.2.dr, chromecache_540.2.drString found in binary or memory: https://www.info.gouv.fr/
Source: chromecache_270.2.dr, chromecache_540.2.drString found in binary or memory: https://www.instagram.com/servicepublicfr/
Source: chromecache_476.2.dr, chromecache_456.2.dr, chromecache_492.2.drString found in binary or memory: https://www.interieur.gouv.fr/
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://www.leadforensics.com/privacy-policy/
Source: chromecache_414.2.drString found in binary or memory: https://www.legifrance.gouv.fr
Source: chromecache_270.2.dr, chromecache_476.2.dr, chromecache_456.2.dr, chromecache_492.2.dr, chromecache_540.2.drString found in binary or memory: https://www.legifrance.gouv.fr/
Source: chromecache_414.2.drString found in binary or memory: https://www.legifrance.gouv.fr/ceta/planclassement
Source: chromecache_414.2.drString found in binary or memory: https://www.legifrance.gouv.fr/contenu/Media/Files/en-tete/legifrance-guide-de-cas-d-usage.pdf
Source: chromecache_414.2.drString found in binary or memory: https://www.legifrance.gouv.fr/contenu/logo
Source: chromecache_414.2.drString found in binary or memory: https://www.legifrance.gouv.fr/contenu/pied-de-page/a-propos-de-cette-version
Source: chromecache_414.2.drString found in binary or memory: https://www.legifrance.gouv.fr/juri/planclassement
Source: chromecache_414.2.drString found in binary or memory: https://www.legifrance.gouv.fr/liste/bodmr
Source: chromecache_414.2.drString found in binary or memory: https://www.legifrance.gouv.fr/liste/code?etatTexte=VIGUEUR&amp;etatTexte=VIGUEUR_DIFF
Source: chromecache_414.2.drString found in binary or memory: https://www.legifrance.gouv.fr/liste/idcc?facetteTexteBase=TEXTE_BASE&amp;facetteEtat=VIGUEUR&amp;fa
Source: chromecache_414.2.drString found in binary or memory: https://www.legifrance.gouv.fr/liste/legislatures
Source: chromecache_414.2.drString found in binary or memory: https://www.legifrance.gouv.fr/search/all?query=
Source: chromecache_414.2.drString found in binary or memory: https://www.legifrance.gouv.fr/search/cetat?tab_selection=cetat&amp;searchField=ALL&amp;query=&amp;p
Source: chromecache_414.2.drString found in binary or memory: https://www.legifrance.gouv.fr/search/constit?tab_selection=constit&amp;searchField=ALL&amp;query=&a
Source: chromecache_414.2.drString found in binary or memory: https://www.legifrance.gouv.fr/search/juri?tab_selection=juri&amp;searchField=ALL&amp;query=&amp;pag
Source: chromecache_414.2.drString found in binary or memory: https://www.legifrance.gouv.fr/search/lois?tab_selection=lawarticledecree&amp;searchField=ALL&amp;qu
Source: chromecache_270.2.dr, chromecache_540.2.drString found in binary or memory: https://www.linkedin.com/company/service-public-fr
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://www.linkedin.com/legal/cookie_policy
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://www.linkedin.com/legal/privacy-policy
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://www.mautic.org/privacy-policy/
Source: chromecache_270.2.dr, chromecache_540.2.drString found in binary or memory: https://www.plus.transformation.gouv.fr/
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://www.purechat.com/privacy
Source: chromecache_476.2.dr, chromecache_456.2.dr, chromecache_492.2.drString found in binary or memory: https://www.securite-routiere.gouv.fr/
Source: chromecache_540.2.drString found in binary or memory: https://www.service-public.fr
Source: chromecache_270.2.dr, chromecache_476.2.dr, chromecache_414.2.dr, chromecache_456.2.dr, chromecache_492.2.dr, chromecache_540.2.drString found in binary or memory: https://www.service-public.fr/
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/D10000
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/D10002
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/D10003
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/P10000
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/P10001
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/P10002
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/P10003
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/P10004
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/P10017
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/P10025
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/P10026
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/P10050
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/P10125
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/accueil/image
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/actualites/lettresp/abonnement
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/actualites/lettresp/archives
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/actualites/lettresp/archives/L1168
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/compte/se-connecter
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/particuliers
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/particuliers/actualites
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/particuliers/actualites/A17701
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/particuliers/actualites/A17727
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/particuliers/actualites/A17729
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/particuliers/recherche
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/particuliers/recherche?rubricFilter=serviceEnLigne&amp;rubricTypeFilte
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/F1123
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/F1169
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/F14128
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/F1420
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/F15913
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/F16123
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/F16225
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/F16507
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/F17556
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/F17904
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/F19030
Source: chromecache_492.2.drString found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/F31551
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/F31952
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/F33307
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/F33683
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/N19803
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/N19804
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/N19805
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/N19806
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/N19807
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/N19808
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/N19809
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/N19810
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/N19811
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/N19812
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/N31931
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/R11193
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/R1757
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/R58932
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/comment-faire-si
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/demarches-et-outils
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/theme
Source: chromecache_270.2.dr, chromecache_540.2.drString found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/css/sp-dsfr.css
Source: chromecache_270.2.dr, chromecache_540.2.drString found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/analytics/analytics.modul
Source: chromecache_270.2.dr, chromecache_540.2.drString found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/analytics/analytics.nomod
Source: chromecache_270.2.dr, chromecache_540.2.drString found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/dsfr.min.css
Source: chromecache_270.2.dr, chromecache_540.2.drString found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/dsfr.module.min.js
Source: chromecache_270.2.dr, chromecache_540.2.drString found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/dsfr.nomodule.min.js
Source: chromecache_270.2.dr, chromecache_540.2.drString found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/favicon/apple-touch-icon.
Source: chromecache_270.2.dr, chromecache_540.2.drString found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/favicon/favicon.ico/
Source: chromecache_270.2.dr, chromecache_540.2.drString found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/favicon/favicon.svg
Source: chromecache_270.2.dr, chromecache_540.2.drString found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/favicon/manifest.webmanif
Source: chromecache_270.2.dr, chromecache_540.2.drString found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/utility/utility.min.css
Source: chromecache_540.2.drString found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/js/configRgpd.js
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/js/configRgpdPart.js
Source: chromecache_540.2.drString found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/assets/img/etape/jeclos.svg
Source: chromecache_540.2.drString found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/assets/img/etape/jecree.svg
Source: chromecache_540.2.drString found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/assets/img/etape/jedeveloppe.svg
Source: chromecache_540.2.drString found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/assets/img/etape/jegere.svg
Source: chromecache_540.2.drString found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/assets/img/etape/jereprend.svg
Source: chromecache_540.2.drString found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/assets/img/etape/jetransmets.svg
Source: chromecache_270.2.dr, chromecache_540.2.drString found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/assets/img/logo-rf-bottom.svg
Source: chromecache_270.2.dr, chromecache_540.2.drString found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/assets/img/logo-rf-top.svg
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/assets/img/partenaires/logo-VP.svg
Source: chromecache_540.2.drString found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/assets/img/partenaires/logo-bodacc-footer.svg
Source: chromecache_540.2.drString found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/assets/img/partenaires/logo-conseillers-entrepr
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/assets/img/partenaires/logo-entreprendre-sp.svg
Source: chromecache_540.2.drString found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/assets/img/partenaires/logo-formalites.svg
Source: chromecache_540.2.drString found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/assets/img/partenaires/logo-portail-pro.svg
Source: chromecache_270.2.dr, chromecache_540.2.drString found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/assets/img/partenaires/logo-spplus-footer.svg
Source: chromecache_270.2.dr, chromecache_540.2.drString found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/assets/img/partenaires/logo-your-europe.svg
Source: chromecache_270.2.dr, chromecache_540.2.drString found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/assets/js/common.js
Source: chromecache_270.2.dr, chromecache_540.2.drString found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/assets/js/coperia.js
Source: chromecache_270.2.dr, chromecache_540.2.drString found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/assets/js/readspeaker/webReader.js?pids=wr&amp;
Source: chromecache_270.2.dr, chromecache_540.2.drString found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/assets/js/require.js
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/web/img/situation/icone-attente-enfant.svg
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/web/img/situation/icone-demenagement.svg
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/web/img/situation/icone-preparation-retraite.sv
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/web/img/situation/icone-recherche-emploi.svg
Source: chromecache_540.2.drString found in binary or memory: https://www.service-public.fr/webapp/images/actu/large/I5349.jpg
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/webapp/images/actu/large/I6234.jpg
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/webapp/images/actu/large/I7085.jpg
Source: chromecache_270.2.drString found in binary or memory: https://www.service-public.fr/webapp/images/actu/large/I7436.jpg
Source: chromecache_540.2.drString found in binary or memory: https://www.service-public.fr/webapp/images/actu/large/I7437.jpg
Source: chromecache_540.2.drString found in binary or memory: https://www.service-public.fr/webapp/images/actu/large/I7457.jpg
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://www.shareasale.com/PrivacyPolicy.pdf
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://www.tawk.to/data-protection/
Source: chromecache_476.2.dr, chromecache_456.2.dr, chromecache_492.2.drString found in binary or memory: https://www.usagers.antai.gouv.fr/demarches/saisienumero?lang=fr
Source: chromecache_476.2.dr, chromecache_456.2.dr, chromecache_492.2.drString found in binary or memory: https://www.usagers.antai.gouv.fr/demarches/saisienumeroconsultation?lang=fr
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://www.uservoice.com/privacy/
Source: chromecache_270.2.dr, chromecache_414.2.drString found in binary or memory: https://www.vie-publique.fr/
Source: chromecache_270.2.drString found in binary or memory: https://www.youtube.com/ServicePublicFrance
Source: chromecache_414.2.drString found in binary or memory: https://www.youtube.com/channel/UCmFgGy1_Z3i_r86I49s5ZVQ/videos
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://www.youtube.com/player_api
Source: chromecache_369.2.dr, chromecache_443.2.drString found in binary or memory: https://www.zopim.com/privacy
Source: chromecache_270.2.drString found in binary or memory: https://x.com/servicepublicfr
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 54895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54413 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54379 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54654 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54459 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 54619 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 54562 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54642 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54527 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 54494 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 54586 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 54666 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54460 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54550 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 54401 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54539 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54482 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54598 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54630 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 54437 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 54389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54664 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54423 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54503 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54472 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54484 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54449 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54572 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54632 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54609 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 54620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 54515 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54411 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 54736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 54560 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 54390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 54450 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54588 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54559 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54513 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54639 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54462 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54707
Source: unknownNetwork traffic detected: HTTP traffic on port 54816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54700
Source: unknownNetwork traffic detected: HTTP traffic on port 54605 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54582 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54718
Source: unknownNetwork traffic detected: HTTP traffic on port 54421 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54712
Source: unknownNetwork traffic detected: HTTP traffic on port 54851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54710
Source: unknownNetwork traffic detected: HTTP traffic on port 54547 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54627 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54652 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54474 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54728
Source: unknownNetwork traffic detected: HTTP traffic on port 54394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54729
Source: unknownNetwork traffic detected: HTTP traffic on port 54686 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54721
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54570 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54525 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54498 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54408 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54684 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54629 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54903
Source: unknownNetwork traffic detected: HTTP traffic on port 54392 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54901
Source: unknownNetwork traffic detected: HTTP traffic on port 54650 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54900
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54523 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54569 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54557 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54501 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54640 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54535 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54430 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54617 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54486 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54662 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54580 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54419
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54418
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54417
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54659
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54412
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54654
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54411
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54653
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54410
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54652
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54651
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54416
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54658
Source: unknownNetwork traffic detected: HTTP traffic on port 54819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54415
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54657
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54414
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54656
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54413
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54655
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54897
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54661
Source: unknownNetwork traffic detected: HTTP traffic on port 54820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54660
Source: unknownNetwork traffic detected: HTTP traffic on port 54522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54625 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54568 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54429
Source: unknownNetwork traffic detected: HTTP traffic on port 54728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54428
Source: unknownNetwork traffic detected: HTTP traffic on port 54797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54423
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54665
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54422
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54664
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54421
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54663
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54420
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54662
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54427
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54669
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54426
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54668
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54425
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54667
Source: unknownNetwork traffic detected: HTTP traffic on port 54854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54424
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54666
Source: unknownNetwork traffic detected: HTTP traffic on port 54442 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54430
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54672
Source: unknownNetwork traffic detected: HTTP traffic on port 54385 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54660 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54671
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54670
Source: unknownNetwork traffic detected: HTTP traffic on port 54418 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54439
Source: unknownNetwork traffic detected: HTTP traffic on port 54406 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54397 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54647 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54434
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54676
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54433
Source: unknownNetwork traffic detected: HTTP traffic on port 54592 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54675
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54432
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54674
Source: unknownNetwork traffic detected: HTTP traffic on port 54878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54431
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54673
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54438
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54437
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54679
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54436
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54678
Source: unknownNetwork traffic detected: HTTP traffic on port 54704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54435
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54677
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54441
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54683
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54440
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54682
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54681
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54680
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54694 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54445
Source: unknownNetwork traffic detected: HTTP traffic on port 54613 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54687
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54444
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54686
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54685
Source: unknownNetwork traffic detected: HTTP traffic on port 54556 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54442
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54684
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54449
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54448
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54447
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54689
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54446
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54688
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54690
Source: unknownNetwork traffic detected: HTTP traffic on port 54500 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54452
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54694
Source: unknownNetwork traffic detected: HTTP traffic on port 54785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54451
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54693
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54450
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54692
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54691
Source: unknownNetwork traffic detected: HTTP traffic on port 54842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54454 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54618
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54617
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54616
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54615
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54857
Source: unknownNetwork traffic detected: HTTP traffic on port 54395 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54670 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54532 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54619
Source: unknownNetwork traffic detected: HTTP traffic on port 54578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54610
Source: unknownNetwork traffic detected: HTTP traffic on port 54649 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54851
Source: unknownNetwork traffic detected: HTTP traffic on port 54830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54614
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54613
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54612
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54611
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54853
Source: unknownNetwork traffic detected: HTTP traffic on port 54432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54629
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54628
Source: unknownNetwork traffic detected: HTTP traffic on port 54428 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54627
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54626
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54621
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54620
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54861
Source: unknownNetwork traffic detected: HTTP traffic on port 54615 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54625
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54624
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54866
Source: unknownNetwork traffic detected: HTTP traffic on port 54466 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54623
Source: unknownNetwork traffic detected: HTTP traffic on port 54741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54622
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54870
Source: unknownNetwork traffic detected: HTTP traffic on port 54544 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54639
Source: unknownNetwork traffic detected: HTTP traffic on port 54775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54638
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54637
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54879
Source: unknownNetwork traffic detected: HTTP traffic on port 54509 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54632
Source: unknownNetwork traffic detected: HTTP traffic on port 54637 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54631
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54630
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54636
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54878
Source: unknownNetwork traffic detected: HTTP traffic on port 54444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54635
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54634
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54876
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54633
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54875
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54880
Source: unknownNetwork traffic detected: HTTP traffic on port 54682 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54409
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54408
Source: unknownNetwork traffic detected: HTTP traffic on port 54510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54478 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54407
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54649
Source: unknownNetwork traffic detected: HTTP traffic on port 54753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54406
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54648
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54401
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54400
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54642
Source: unknownNetwork traffic detected: HTTP traffic on port 54852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54641
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54883
Source: unknownNetwork traffic detected: HTTP traffic on port 54373 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54640
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54405
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54647
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54404
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54646
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54403
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54645
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54887
Source: unknownNetwork traffic detected: HTTP traffic on port 54891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54402
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54644
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54886
Source: unknownNetwork traffic detected: HTTP traffic on port 54416 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54650
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54892
Source: unknownNetwork traffic detected: HTTP traffic on port 54659 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54890
Source: unknownNetwork traffic detected: HTTP traffic on port 54603 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54404 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54645 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54507 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54499
Source: unknownNetwork traffic detected: HTTP traffic on port 54783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54498
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54497
Source: unknownNetwork traffic detected: HTTP traffic on port 54594 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54491 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54692 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54554 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54611 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54657 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54399 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54530 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54456 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54576 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54633 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:49748 version: TLS 1.2
Source: classification engineClassification label: mal56.win@26/627@56/15
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=2028,i,9042035458552789741,15986618612177788624,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://balonybielsko.pl/wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/billing.php??enc=940d87cdda610f33f53adc0520c8e856f0b30642"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=2028,i,9042035458552789741,15986618612177788624,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://balonybielsko.pl/wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/billing.php??enc=940d87cdda610f33f53adc0520c8e856f0b306425%VirustotalBrowse
https://balonybielsko.pl/wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/billing.php??enc=940d87cdda610f33f53adc0520c8e856f0b30642100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
p69gwj5.x.incapdns.net0%VirustotalBrowse
rogeraccess.rogervoice.com0%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
maxcdn.bootstrapcdn.com0%VirustotalBrowse
amendes.gouv.fr0%VirustotalBrowse
bg.microsoft.map.fastly.net0%VirustotalBrowse
secure-www-sp-dila-prod.as8677.net0%VirustotalBrowse
balonybielsko.pl2%VirustotalBrowse
gva.et-gv.fr0%VirustotalBrowse
www.antai.gouv.fr0%VirustotalBrowse
s-part-0032.t-0009.t-msedge.net0%VirustotalBrowse
cdnjs.cloudflare.com0%VirustotalBrowse
www.google.com0%VirustotalBrowse
jcmm.service-public.fr0%VirustotalBrowse
rnmb.legifrance.gouv.fr0%VirustotalBrowse
entreprendre.service-public.fr0%VirustotalBrowse
paiement-multicanal-api.ca.gouv.fr0%VirustotalBrowse
stationnement.gouv.fr0%VirustotalBrowse
www.legifrance.gouv.fr0%VirustotalBrowse
www.amendes.gouv.fr0%VirustotalBrowse
www.service-public.fr0%VirustotalBrowse
SourceDetectionScannerLabelLink
http://www.symauth.com/cps0(0%URL Reputationsafe
https://www.adup-tech.com/datenschutz0%VirustotalBrowse
https://www.usagers.antai.gouv.fr/demarches/saisienumeroconsultation?lang=fr0%VirustotalBrowse
https://github.com/jquery/jquery-simulate0%VirustotalBrowse
https://entreprendre.service-public.fr/vosdroits/demarches-et-outils0%VirustotalBrowse
https://www.service-public.fr/particuliers/vosdroits/theme0%VirustotalBrowse
https://www.bodacc.fr/0%VirustotalBrowse
https://www.amendes.gouv.fr/tai/engagement0%VirustotalBrowse
https://oss.maxcdn.com/respond/1.4.2/respond.min.js1%VirustotalBrowse
https://github.com/twbs/bootstrap/graphs/contributors)0%VirustotalBrowse
https://github.com/jquery/jquery/blob/a6b0705294d336ae2f63f7276de0da1195495363/src/event.js#L6380%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
secure-www-sp-dila-prod.as8677.net
160.92.168.33
truefalseunknown
rogeraccess.rogervoice.com
34.77.26.81
truefalseunknown
maxcdn.bootstrapcdn.com
104.18.11.207
truefalseunknown
tlp-service-paiement.giservices.io
185.8.53.83
truefalse
    unknown
    balonybielsko.pl
    217.182.74.21
    truefalseunknown
    p69gwj5.x.incapdns.net
    45.60.14.53
    truefalseunknown
    fp2e7a.wpc.phicdn.net
    192.229.221.95
    truefalseunknown
    amendes.gouv.fr
    185.8.53.118
    truefalseunknown
    gva.et-gv.fr
    91.134.109.31
    truefalseunknown
    bg.microsoft.map.fastly.net
    199.232.210.172
    truefalseunknown
    stationnement.gouv.fr
    185.8.53.118
    truefalseunknown
    cdnjs.cloudflare.com
    104.17.24.14
    truefalseunknown
    www.google.com
    142.250.185.132
    truefalseunknown
    www.antai.gouv.fr
    90.102.74.9
    truefalseunknown
    s-part-0032.t-0009.t-msedge.net
    13.107.246.60
    truefalseunknown
    entreprendre.service-public.fr
    unknown
    unknownfalseunknown
    www.legifrance.gouv.fr
    unknown
    unknownfalseunknown
    jcmm.service-public.fr
    unknown
    unknownfalseunknown
    paiement-multicanal-api.ca.gouv.fr
    unknown
    unknownfalseunknown
    rnmb.legifrance.gouv.fr
    unknown
    unknownfalseunknown
    www.amendes.gouv.fr
    unknown
    unknownfalseunknown
    www.service-public.fr
    unknown
    unknownfalseunknown
    NameMaliciousAntivirus DetectionReputation
    https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/icons/system/arrow-down-s-line.svgfalse
      unknown
      https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/fonts/Marianne-Medium.woff2false
        unknown
        https://www.service-public.fr/resources/v-40729691ed/assets/js/domReady.jsfalse
          unknown
          https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/icons/weather/flashlight-fill.svgfalse
            unknown
            https://www.antai.gouv.fr/sites/default/files/css/css_nsDJuukCIq7H29XHzvo0tatrdO0-17_ahqJAucL18Ho.cssfalse
              unknown
              https://www.service-public.fr/resources/v-40729691ed/assets/js/init.jsfalse
                unknown
                https://www.service-public.fr/resources/v-40729691ed/assets/img/partenaires/logo-formalites.svgfalse
                  unknown
                  https://www.antai.gouv.fr/sites/default/files/images/flags/it.pngfalse
                    unknown
                    https://www.service-public.fr/resources/v-40729691ed/assets/js/fixDsfr.jsfalse
                      unknown
                      https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/icons/system/add-line.svgfalse
                        unknown
                        https://www.antai.gouv.fr/sites/default/files/styles/pictogramme/public/2024-08/ANTAI-picto-aproposantai-120x120-bleu_0.png?itok=cmE4ssBEfalse
                          unknown
                          https://www.antai.gouv.fr/sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-rapportactivites-120x120-blanc.png?itok=EYaWVJobfalse
                            unknown
                            https://www.antai.gouv.fr/sites/default/files/styles/wide_460_180/public/2020-07/radar-camion.png?h=79c4976a&itok=ZCxDbLaPfalse
                              unknown
                              https://jcmm.service-public.fr/zaZ821.js?2false
                                unknown
                                https://www.antai.gouv.fr/sites/default/files/images/flags/en.pngfalse
                                  unknown
                                  https://www.antai.gouv.fr/themes/open_antai_swa/antai_logo.pngfalse
                                    unknown
                                    https://stationnement.gouv.fr/assets/img/design/qrcode.pngfalse
                                      unknown
                                      https://www.legifrance.gouv.fr/resources/scripts/vendors/jquery-accessible-accordion-aria.jsfalse
                                        unknown
                                        https://www.service-public.fr/resources/v-40729691ed/assets/js/tagFilter.jsfalse
                                          unknown
                                          https://www.antai.gouv.fr/sites/default/files/styles/pictogramme/public/2021-04/pictogrammesANTAI-26.png?itok=Vb2QJUa1false
                                            unknown
                                            https://www.amendes.gouv.fr/assets/i18n/en.jsonfalse
                                              unknown
                                              https://stationnement.gouv.fr/assets/img/design/screenshot-xxl.pngfalse
                                                unknown
                                                https://stationnement.gouv.fr/bg-intro.99be0ff321b3d0effcb2.jpgfalse
                                                  unknown
                                                  https://cdnjs.cloudflare.com/ajax/libs/jquery-validate/1.16.0/jquery.validate.min.jsfalse
                                                    unknown
                                                    https://www.antai.gouv.fr/sites/default/files/js/js_SYYBbAiIyVbPx6v0h1c3SCX07EQsWkLOTv5TMDZgduI.jsfalse
                                                      unknown
                                                      https://www.antai.gouv.fr/sites/default/files/images/picto-plus-cercle-noir.pngfalse
                                                        unknown
                                                        https://www.legifrance.gouv.fr/contenu/logofalse
                                                          unknown
                                                          https://www.service-public.fr/webapp/images/actu/large/I5349.jpgfalse
                                                            unknown
                                                            https://www.service-public.fr/resources/v-40729691ed/assets/js/entreprendre/persogeo/components/htmlGenerator.jsfalse
                                                              unknown
                                                              https://www.legifrance.gouv.fr/resources/scripts/vendors/datepicker.min.jsfalse
                                                                unknown
                                                                https://www.service-public.fr/webapp/images/actu/large/I7457.jpgfalse
                                                                  unknown
                                                                  https://www.service-public.fr/resources/v-40729691ed/assets/js/video.jsfalse
                                                                    unknown
                                                                    https://stationnement.gouv.fr/polyfills-es2017.8494660e9e7fbd9a747c.jsfalse
                                                                      unknown
                                                                      https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/dsfr.module.min.jsfalse
                                                                        unknown
                                                                        https://www.service-public.fr/resources/v-40729691ed/assets/img/logo-rf-top.svgfalse
                                                                          unknown
                                                                          https://www.amendes.gouv.fr/styles.bd92f71559d50d7ea26a.cssfalse
                                                                            unknown
                                                                            https://balonybielsko.pl/wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/css/banner.f9855031892baad8a497.svgfalse
                                                                              unknown
                                                                              https://www.service-public.fr/false
                                                                                unknown
                                                                                https://stationnement.gouv.fr/false
                                                                                  unknown
                                                                                  https://www.amendes.gouv.fr/bg-intro.9630b0c4c57c3d72d3ec.jpgfalse
                                                                                    unknown
                                                                                    https://www.service-public.fr/resources/v-40729691ed/assets/js/navigation.jsfalse
                                                                                      unknown
                                                                                      https://stationnement.gouv.fr/fpsfalse
                                                                                        unknown
                                                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                                                        https://github.com/jquery/jquery-simulatechromecache_366.2.dr, chromecache_268.2.dr, chromecache_505.2.drfalseunknown
                                                                                        https://www.adup-tech.com/datenschutzchromecache_369.2.dr, chromecache_443.2.drfalseunknown
                                                                                        https://www.usagers.antai.gouv.fr/demarches/saisienumeroconsultation?lang=frchromecache_476.2.dr, chromecache_456.2.dr, chromecache_492.2.drfalseunknown
                                                                                        https://entreprendre.service-public.fr/vosdroits/demarches-et-outilschromecache_540.2.drfalseunknown
                                                                                        https://www.amendes.gouv.fr/tai/engagementchromecache_512.2.dr, chromecache_247.2.drfalseunknown
                                                                                        https://oss.maxcdn.com/respond/1.4.2/respond.min.jschromecache_414.2.drfalseunknown
                                                                                        https://www.service-public.fr/particuliers/vosdroits/themechromecache_270.2.drfalseunknown
                                                                                        https://www.bodacc.fr/chromecache_540.2.drfalseunknown
                                                                                        https://github.com/jquery/jquery/blob/a6b0705294d336ae2f63f7276de0da1195495363/src/event.js#L638chromecache_429.2.drfalseunknown
                                                                                        https://github.com/twbs/bootstrap/graphs/contributors)chromecache_383.2.dr, chromecache_561.2.dr, chromecache_599.2.dr, chromecache_613.2.drfalseunknown
                                                                                        https://eur-lex.europa.eu/oj/direct-access.html?locale=frchromecache_414.2.drfalse
                                                                                          unknown
                                                                                          https://www.legifrance.gouv.frchromecache_414.2.drfalse
                                                                                            unknown
                                                                                            https://www.securite-routiere.gouv.fr/chromecache_476.2.dr, chromecache_456.2.dr, chromecache_492.2.drfalse
                                                                                              unknown
                                                                                              https://www.activecampaign.com/privacy-policy/chromecache_369.2.dr, chromecache_443.2.drfalse
                                                                                                unknown
                                                                                                https://entreprendre.service-public.fr/recherche?keyword=&amp;rubricFilter=serviceEnLigne&amp;rubricchromecache_540.2.drfalse
                                                                                                  unknown
                                                                                                  https://github.com/nico3333fr/jquery-accessible-simple-tooltip-aria/blob/master/LICENSEchromecache_450.2.dr, chromecache_343.2.drfalse
                                                                                                    unknown
                                                                                                    https://www.etracker.com/en/data-protection.htmlchromecache_369.2.dr, chromecache_443.2.drfalse
                                                                                                      unknown
                                                                                                      https://github.com/etalab/licence-ouverte/blob/master/LO.mdchromecache_270.2.dr, chromecache_540.2.drfalse
                                                                                                        unknown
                                                                                                        https://formalites.entreprises.gouv.fr/chromecache_540.2.drfalse
                                                                                                          unknown
                                                                                                          https://getbootstrap.com/docs/3.4/javascript/#tooltipchromecache_366.2.dr, chromecache_268.2.dr, chromecache_505.2.dr, chromecache_332.2.drfalse
                                                                                                            unknown
                                                                                                            https://www.service-public.fr/particuliers/vosdroits/F14128chromecache_270.2.drfalse
                                                                                                              unknown
                                                                                                              http://wet-boew.github.io/wet-boew/demos/datepicker/datepicker-fr.htmlchromecache_422.2.dr, chromecache_459.2.drfalse
                                                                                                                unknown
                                                                                                                https://www.shareasale.com/PrivacyPolicy.pdfchromecache_369.2.dr, chromecache_443.2.drfalse
                                                                                                                  unknown
                                                                                                                  http://www.symauth.com/cps0(chromecache_315.2.dr, chromecache_363.2.dr, chromecache_479.2.drfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://entreprendre.service-public.fr/vosdroits/comment-faire-pourchromecache_540.2.drfalse
                                                                                                                    unknown
                                                                                                                    https://getbootstrap.com/docs/3.4/javascript/#collapsechromecache_366.2.dr, chromecache_268.2.dr, chromecache_505.2.dr, chromecache_332.2.drfalse
                                                                                                                      unknown
                                                                                                                      https://www.info.gouv.fr/chromecache_270.2.dr, chromecache_414.2.dr, chromecache_540.2.drfalse
                                                                                                                        unknown
                                                                                                                        http://www.apache.org/licenses/LICENSE-2.0Fontchromecache_274.2.drfalse
                                                                                                                          unknown
                                                                                                                          http://pubdirecte.com/contact.phpchromecache_369.2.dr, chromecache_443.2.drfalse
                                                                                                                            unknown
                                                                                                                            https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/favicon/manifest.webmanifchromecache_270.2.dr, chromecache_540.2.drfalse
                                                                                                                              unknown
                                                                                                                              https://www.amendes.gouv.fr/tai/amende/ID/keychromecache_512.2.dr, chromecache_247.2.drfalse
                                                                                                                                unknown
                                                                                                                                https://www.service-public.fr/actualites/lettresp/archiveschromecache_270.2.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://www.amazon.com/gp/help/customer/display.html/ref=help_search_1-1?ie=UTF8&nodeId=201909010&qichromecache_369.2.dr, chromecache_443.2.drfalse
                                                                                                                                    unknown
                                                                                                                                    http://www.symauth.com/rpa04chromecache_315.2.dr, chromecache_363.2.dr, chromecache_479.2.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://www.legifrance.gouv.fr/liste/idcc?facetteTexteBase=TEXTE_BASE&amp;facetteEtat=VIGUEUR&amp;fachromecache_414.2.drfalse
                                                                                                                                        unknown
                                                                                                                                        http://www.amendes.gouv.frchromecache_476.2.dr, chromecache_456.2.dr, chromecache_492.2.drfalse
                                                                                                                                          unknown
                                                                                                                                          http://www.prelinker.com/index/index/cgu/chromecache_369.2.dr, chromecache_443.2.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://drafts.csswg.org/cssom/#serialize-an-identifierchromecache_366.2.dr, chromecache_268.2.dr, chromecache_505.2.dr, chromecache_332.2.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://entreprendre.service-public.fr/recherche%3FrubricFilter=serviceEnLigne&amp;rubricTypeFilter=chromecache_540.2.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://www.service-public.fr/particuliers/vosdroits/N19806chromecache_270.2.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://www.service-public.fr/particuliers/vosdroits/N19807chromecache_270.2.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://www.service-public.fr/particuliers/vosdroits/N19808chromecache_270.2.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://www.service-public.fr/particuliers/vosdroits/N19809chromecache_270.2.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://try.abtasty.com/b497ad497f1cae7d41dc9008b3174928.jschromecache_540.2.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://www.service-public.fr/particulierschromecache_270.2.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://www.service-public.fr/particuliers/vosdroits/N19803chromecache_270.2.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://www.legifrance.gouv.fr/search/all?query=chromecache_414.2.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://www.service-public.fr/particuliers/vosdroits/N19804chromecache_270.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://www.service-public.fr/particuliers/recherchechromecache_270.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://www.service-public.fr/particuliers/vosdroits/N19805chromecache_270.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.service-public.fr/particuliers/vosdroits/F31952chromecache_270.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://www.service-public.fr/particuliers/vosdroits/N31931chromecache_270.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://www.ferank.fr/respect-vie-privee/#regiepublicitairechromecache_369.2.dr, chromecache_443.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://about.pinterest.com/privacy-policychromecache_369.2.dr, chromecache_443.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              http://locutus.io/php/strings/strip_tags/chromecache_366.2.dr, chromecache_268.2.dr, chromecache_505.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://github.com/nico3333fr/jquery-accessible-tabs-aria/blob/master/LICENSEchromecache_408.2.dr, chromecache_568.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  http://github.com/robloach/jquery-oncechromecache_366.2.dr, chromecache_268.2.dr, chromecache_505.2.dr, chromecache_332.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    http://www.getplus.fr/Conditions-generales-de-vente_a226.htmlchromecache_369.2.dr, chromecache_443.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                      104.18.10.207
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                      185.8.53.118
                                                                                                                                                                                      amendes.gouv.frBelgium
                                                                                                                                                                                      62325OGONEBEfalse
                                                                                                                                                                                      185.8.53.83
                                                                                                                                                                                      tlp-service-paiement.giservices.ioBelgium
                                                                                                                                                                                      62325OGONEBEfalse
                                                                                                                                                                                      217.182.74.21
                                                                                                                                                                                      balonybielsko.plFrance
                                                                                                                                                                                      16276OVHFRfalse
                                                                                                                                                                                      160.92.168.33
                                                                                                                                                                                      secure-www-sp-dila-prod.as8677.netFrance
                                                                                                                                                                                      8677WORLDLINEFRfalse
                                                                                                                                                                                      45.60.14.53
                                                                                                                                                                                      p69gwj5.x.incapdns.netUnited States
                                                                                                                                                                                      19551INCAPSULAUSfalse
                                                                                                                                                                                      90.102.74.9
                                                                                                                                                                                      www.antai.gouv.frFrance
                                                                                                                                                                                      3215FranceTelecom-OrangeFRfalse
                                                                                                                                                                                      104.17.24.14
                                                                                                                                                                                      cdnjs.cloudflare.comUnited States
                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                      142.250.185.132
                                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                      91.134.109.31
                                                                                                                                                                                      gva.et-gv.frFrance
                                                                                                                                                                                      16276OVHFRfalse
                                                                                                                                                                                      104.18.11.207
                                                                                                                                                                                      maxcdn.bootstrapcdn.comUnited States
                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                      239.255.255.250
                                                                                                                                                                                      unknownReserved
                                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                                      34.77.26.81
                                                                                                                                                                                      rogeraccess.rogervoice.comUnited States
                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                      IP
                                                                                                                                                                                      192.168.2.4
                                                                                                                                                                                      192.168.2.5
                                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                      Analysis ID:1526657
                                                                                                                                                                                      Start date and time:2024-10-06 14:04:16 +02:00
                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                      Overall analysis duration:0h 3m 54s
                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                      Report type:full
                                                                                                                                                                                      Cookbook file name:browseurl.jbs
                                                                                                                                                                                      Sample URL:https://balonybielsko.pl/wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/billing.php??enc=940d87cdda610f33f53adc0520c8e856f0b30642
                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                      Number of analysed new started processes analysed:7
                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                      Technologies:
                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                      Classification:mal56.win@26/627@56/15
                                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                      • Browse: https://www.antai.gouv.fr/
                                                                                                                                                                                      • Browse: https://stationnement.gouv.fr/
                                                                                                                                                                                      • Browse: https://www.legifrance.gouv.fr/
                                                                                                                                                                                      • Browse: https://www.service-public.fr/
                                                                                                                                                                                      • Browse: https://www.antai.gouv.fr/es
                                                                                                                                                                                      • Browse: https://www.antai.gouv.fr/nl
                                                                                                                                                                                      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 142.250.186.131, 142.250.186.46, 173.194.76.84, 34.104.35.123, 142.250.181.234, 142.250.185.138, 142.250.185.106, 142.250.184.202, 142.250.184.234, 216.58.212.138, 142.250.185.170, 216.58.206.42, 142.250.186.170, 142.250.185.234, 142.250.185.202, 172.217.18.10, 172.217.16.138, 142.250.186.74, 142.250.186.42, 142.250.185.74, 4.175.87.197, 199.232.210.172, 192.229.221.95, 52.165.164.15, 13.95.31.18, 172.217.18.106, 172.217.16.202, 142.250.186.138, 142.250.74.202, 142.250.186.106, 216.58.206.74, 172.217.23.106, 40.69.42.241, 13.85.23.206, 216.58.212.170, 131.107.255.255, 142.250.184.227, 142.250.186.155, 142.250.184.219, 142.250.186.123, 216.58.206.59, 142.250.185.91, 142.250.185.123, 142.250.186.187, 172.217.16.155, 142.250.186.91, 172.217.23.123, 216.58.206.91, 142.250.181.251, 142.250.186.59, 172.217.18.27, 142.250.184.251, 172.217.16.219, 216.58.212.187, 216.58.212.155, 142.250.74.219
                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, storage.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, dns.msftncsi.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                                                                                                                                      • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                      • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                      No simulations
                                                                                                                                                                                      InputOutput
                                                                                                                                                                                      URL: https://balonybielsko.pl/wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/billing.php??enc=940d87cdda610f33f53adc0520c8e856f0b30642 Model: jbxai
                                                                                                                                                                                      {
                                                                                                                                                                                      "brand":["unknown"],
                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                                                                                      "text_input_field_labels":["unknown"],
                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                      URL: https://www.antai.gouv.fr/ Model: jbxai
                                                                                                                                                                                      {
                                                                                                                                                                                      "brand":["unknown"],
                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                                                                                      "text_input_field_labels":["unknown"],
                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                      URL: https://stationnement.gouv.fr/fps Model: jbxai
                                                                                                                                                                                      {
                                                                                                                                                                                      "brand":["unknown"],
                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                                                                                      "text_input_field_labels":["unknown"],
                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                      URL: https://www.legifrance.gouv.fr/ Model: jbxai
                                                                                                                                                                                      {
                                                                                                                                                                                      "brand":["unknown"],
                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                                                                                      "text_input_field_labels":["unknown"],
                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                      URL: https://www.service-public.fr/ Model: jbxai
                                                                                                                                                                                      {
                                                                                                                                                                                      "brand":["unknown"],
                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                                                                                      "text_input_field_labels":["unknown"],
                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                      URL: https://www.service-public.fr/ Model: jbxai
                                                                                                                                                                                      {
                                                                                                                                                                                      "brand":["unknown"],
                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                                                                                      "text_input_field_labels":["unknown"],
                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                      URL: https://www.antai.gouv.fr/es/ Model: jbxai
                                                                                                                                                                                      {
                                                                                                                                                                                      "brand":["unknown"],
                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                                                                                      "text_input_field_labels":["unknown"],
                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                      URL: https://www.antai.gouv.fr/nl/ Model: jbxai
                                                                                                                                                                                      {
                                                                                                                                                                                      "brand":["unknown"],
                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                                                                                      "text_input_field_labels":["unknown"],
                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                      URL: https://www.amendes.gouv.fr/tai Model: jbxai
                                                                                                                                                                                      {
                                                                                                                                                                                      "brand":["unknown"],
                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                                                                                      "text_input_field_labels":["unknown"],
                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                      No context
                                                                                                                                                                                      No context
                                                                                                                                                                                      No context
                                                                                                                                                                                      No context
                                                                                                                                                                                      No context
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Oct 6 11:05:13 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2677
                                                                                                                                                                                      Entropy (8bit):3.978026986121602
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:8XTdcTgAXH2idAKZdA19ehwiZUklqehDy+3:82nsoy
                                                                                                                                                                                      MD5:B84E40AD24AE0ED5808927E6E2055621
                                                                                                                                                                                      SHA1:5C516325D46EC2A713EF644F9A5679422261E987
                                                                                                                                                                                      SHA-256:D78C55EB0CE4040DCB4EB12A85CF0CFAA1655BD7EC7C2A1BA13423406D2B19CB
                                                                                                                                                                                      SHA-512:83CC98E9FD04BE29659A5760C5D83CB0B7258E9DBD5F224A76BDC2B56EB8B992F3D7E047D4D1801BC9BA4993522C1647108A2100D7FAE804BAE74F3717267B31
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,....?.......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IFY.`....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VFY.`....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VFY.`....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VFY.`..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFY.`...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........f..<.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Oct 6 11:05:13 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2679
                                                                                                                                                                                      Entropy (8bit):3.9961760810690574
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:8ddcTgAXH2idAKZdA1weh/iZUkAQkqehYy+2:8Mne9Qxy
                                                                                                                                                                                      MD5:02CF049CBD2D5CE812968584AE93DB36
                                                                                                                                                                                      SHA1:1F65B5BB9DCB414F6DC1628887C756E59499A7E9
                                                                                                                                                                                      SHA-256:B78A91818851D03EDC8B6B72A1F5472824C2E21550F8F5B0F762DCB075790B90
                                                                                                                                                                                      SHA-512:52F7820918148A08FBC84C4BF9FB7D529CD5151A8AA022AE192672443BBBE135A6D303B1B276B4D0DF9D994ECD5BEF0C8614D03538A4BA6F750CC534165C0B61
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IFY.`....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VFY.`....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VFY.`....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VFY.`..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFY.`...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........f..<.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2693
                                                                                                                                                                                      Entropy (8bit):4.0048749523322185
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:8xZdcTgAsH2idAKZdA14tseh7sFiZUkmgqeh7sOy+BX:8xonfnEy
                                                                                                                                                                                      MD5:B77A81BA26AE8A49DE265F4771937DDB
                                                                                                                                                                                      SHA1:DB22D3F32FD08CA27591597513841F4AE728523A
                                                                                                                                                                                      SHA-256:3CC5AA8A81D45EB822B0E555C0024602B65F166948349D6EA4D315945DF4BADF
                                                                                                                                                                                      SHA-512:9301C565E1975009DD96A3F01B2A52CCD5A7222286555B6024AC242F2EF290233DD784678E42A64B0BCEAE17CA4BF3477710586D349554F1F83500D40D9D2C45
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IFY.`....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VFY.`....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VFY.`....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VFY.`..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........f..<.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Oct 6 11:05:13 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2681
                                                                                                                                                                                      Entropy (8bit):3.99097317285465
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:8JdcTgAXH2idAKZdA1vehDiZUkwqehsy+R:84nF2y
                                                                                                                                                                                      MD5:55EB6CFF574F69FAAD89FFEF9AE6FB4B
                                                                                                                                                                                      SHA1:5A92411AFDE9C37E850BCCC714CCEC564D29ACF9
                                                                                                                                                                                      SHA-256:B3DA0AD1BAD035C24A5D505E04BEE6B23CE29D879BD35BFE32969E092E901A51
                                                                                                                                                                                      SHA-512:5476F16FFE4BB273BCE1DC69637DF439FD318FD204E7D2068C8F805D6E9D6D90DFF1C3C2F23A0FCF5CF2224032FC3B5C2F2ADC587D227F9B7570B2EE814B9606
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.... C......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IFY.`....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VFY.`....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VFY.`....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VFY.`..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFY.`...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........f..<.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Oct 6 11:05:13 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2681
                                                                                                                                                                                      Entropy (8bit):3.9787601713909466
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:8+dcTgAXH2idAKZdA1hehBiZUk1W1qehay+C:8lnV96y
                                                                                                                                                                                      MD5:B7D2FAE77396F62B93A9095336137056
                                                                                                                                                                                      SHA1:C4C8315EBF24F7478463F7DE16FB8BB6FBB46E9E
                                                                                                                                                                                      SHA-256:066BF4303CF66162DAD08A27C0DE8B4DA99F7BEBBA5665548295B316F1432874
                                                                                                                                                                                      SHA-512:ED8211AB54CB8DD0304BBE8F4A035BBD60518E84340ADBDFE7CAAA542F5D8FE41375BE41138946987AAE1E7AAB2EF2AAFEB376C9C6E0CFA543354BD0C2F9DB7D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IFY.`....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VFY.`....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VFY.`....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VFY.`..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFY.`...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........f..<.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Oct 6 11:05:13 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2683
                                                                                                                                                                                      Entropy (8bit):3.9936345409483494
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:8CdcTgAXH2idAKZdA1duT+ehOuTbbiZUk5OjqehOuTbEy+yT+:8pnpT/TbxWOvTbEy7T
                                                                                                                                                                                      MD5:94536AC1BBA34BA3776A1CD030329243
                                                                                                                                                                                      SHA1:7E9221290071935617BEA9ACC884C8604A98422A
                                                                                                                                                                                      SHA-256:C2638FDF7BAF11C56AF4A295A93153CAEDB7587E44A49256BF7EA52A76162A57
                                                                                                                                                                                      SHA-512:7990822B2367346DAF9D809411E10BF3483C54E1078266BAE2CEB577B350AD174E8DC3D3CB8019A76A5CB854A932FE20C20A59D671E7BBDEE9535DF159067ACD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IFY.`....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VFY.`....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VFY.`....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VFY.`..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFY.`...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........f..<.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1020
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):488
                                                                                                                                                                                      Entropy (8bit):7.563752427085351
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:XAUukRRfbUlaHmcxJ9dYfZfK6qrwYL/DKOUh5fq6Y:XMCbUlkmEaRK9r3OB5Y
                                                                                                                                                                                      MD5:13315847DEA4218B0F8BC1DBAFBDDB14
                                                                                                                                                                                      SHA1:88F72E5E611CC9547ECA26B1AA62AC28D4F19AFF
                                                                                                                                                                                      SHA-256:724ABC4F1F9743B7749F809A509F3B555B4931839CF5FF81A1ECAF37DEC80D7D
                                                                                                                                                                                      SHA-512:21F31DE62D609B10920E87B0B486862D82D68FC9B431B99AD00735D5746AAAF5832FB8251DEB9FC03D84654BF544DE17341E7F9B4E8509E338FDC01F3B086A90
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/js/entreprendre/marquage.js
                                                                                                                                                                                      Preview:............Mo.0...J.C ...\].C.].l..z....b<6...t.......m.nC..>..KQ.6..._.......e..q.-..S.L.,o...._..>bm....|..G.f...,.5..v.}.O^...Xz..%...\....E.4.. ZP5dM..]..[$..)|........mi...v.4;O..Ap@*.&..*59oGr2...:.+.HK.L9r..@/..jpP' s.X..c.g..^.@..f....JpG=.)..fZkP...P6./9L|../.s.I.;.....M>..`B.....j`...+......(C.8...o.9..Y..H..1.vU$/...[.~....m...y...w..........T.}...,...MQ..r.r....1..O.....(.|l._....=..**.3.w..8....S......*...n..w...j\...x...}F.......z!.>~....2....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65218)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):282101
                                                                                                                                                                                      Entropy (8bit):5.023456070974781
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:pljtGA1GtTRSgOFRNno93ygoa3cjzQWmMt7OHZ6CW3O8R6mB8apEuuVCQJKBIuDJ:rER2ojnIfRNXQcVRH
                                                                                                                                                                                      MD5:C6875D1F6233A5AC2944F7A4B35520A5
                                                                                                                                                                                      SHA1:AEA38C0D9D8FE9F7297AFD15972416E4110322E7
                                                                                                                                                                                      SHA-256:64E05E40A1CA4C3600D5EC712D467F4D81446950C7B1F68724DBC39C6E55CE36
                                                                                                                                                                                      SHA-512:BAA39A53CD83FF1D68743F4DC073AE1A0FFF32AD88B177944FE164CB4F034553C2DB65BE37D4CD34BA45B8A023E0724B2B64898512B1C5961A18BD13B5BD160F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.legifrance.gouv.fr/resources/css/legifrance.css
                                                                                                                                                                                      Preview:@charset "UTF-8";/*! =========================. ___ _. / __| __ __ _ _ __ _ __(_). \__ \/ _/ _` | ' \| '_ \ |. |___/\__\__,_|_|_|_| .__/_|. |_|. url du d.p.t.=========================== *//*! v0.2.2 *//*! Licence MIT ou CeCILL-B */@font-face{font-family:'sourcesanspro';src:url("../fonts/sourcesanspro/SourceSansPro-Regular.ttf") format("truetype");font-weight:400;font-style:normal}@font-face{font-family:'sourcesanspro';src:url("../fonts/sourcesanspro/SourceSansPro-Bold.ttf") format("truetype");font-weight:700;font-style:normal}@font-face{font-family:'sourcesanspro';src:url("../fonts/sourcesanspro/SourceSansPro-Italic.ttf") format("truetype");font-weight:400;font-style:italic}@font-face{font-family:'sourcesanspro';src:url("../fonts/sourcesanspro/SourceSansPro-SemiBold.ttf") format("truetype");font-weight:600;font-style:normal}@font-face{font-family:'sourcesanspro';src:url("../fonts/sourcesanspro/SourceSansPro-SemiBoldItalic.ttf") format("
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 3873
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1712
                                                                                                                                                                                      Entropy (8bit):7.881172152841571
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:XXy1zvCKjksjB/B2CkikCHq+KDiuvEYz2eRK6K7SsNjeU:Hy1LCQDmBCHqVvEYzbR2SS
                                                                                                                                                                                      MD5:795FF0267A255138B705C68D80A5211B
                                                                                                                                                                                      SHA1:372F5B3E32C86E59B2DF9759CD8FE9C630EDF530
                                                                                                                                                                                      SHA-256:7A6E5A6620330F5650DCA1DE0AEE08229350611EDC10A7438A8F1673F1194F44
                                                                                                                                                                                      SHA-512:0F60E85C124BD9B0B43C0257244BDF5D11800514967088B24138C122003F87CACBFD9A422DA15FE2625C5A2A26133DD7B31572AA9C20BCE266B0C9EC98C8E56D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:...........W]o#5.}...C..$...xf.-..BW..i..V.....I.....9.&....R.;..=...c....b.m..f}>q.N.n.n.W......F./>.y......^.6.Y....}W....a'K...........f.+~..o..uadq.1fE2.._....~V.Z....=u.M....d~..|.]...\...nw7.N....C0....[k.x{.2{.W..?..5M3...z>.w...C._.(.......[.e0..ee.I1.>....[_..;.....v..__...C....pw..m7t.}7a|.R.>.a}.=..0`...v.._...rv..?}.d...._~..7..~.Y...."........a..,.M..X..{v...._.m.v'..f...*.%..L......._...e..].P..N.46........A.9....+$...9..:..r.A.o...l..V......*...m.5..HL6......@...)..p......6.Z.6I%.J.Uj1T.*_...7!.|2...e.......F.v.v<_.K{./...._......1.../*.>..M3.R.3..WZ-.hgM....@...:....2..jg..,>h\=.....8.*.....(g=.G.4....D..bH.W&....V#kO...f#....?....6....q....y"1'..D=-....dH&...QPq..Np...q...+.5..p_.8V...H1.0iY\..4..V.5.".R..C)-+.....Y..p.x.MbUh.A.M.......w4.c.}.......KV1..f...D.=k...>i1.m..n\K$x..............(.Z.../^.=>..~.=r...,...Md..6.-.T...L].c<$..^.7j'}.....9..|.....=.Q.^.A...I..\."....<.x.#:e...%...%,J......'!.......$mrP.$@.W..0).V
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 136
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):139
                                                                                                                                                                                      Entropy (8bit):6.413623806411953
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:Ftt+UIpzX5ZjNm7ibZ2QmSJZFcefcl8Rg5ahmZcRgm451jwnPm52q6C4l/:Xtre75dNmExCUM8Rgkuggz5pwe0q6Tl/
                                                                                                                                                                                      MD5:4987F307705CAD2E1A28F8EF31B69746
                                                                                                                                                                                      SHA1:B450C2A2DD32F5A5511EEEB53C09C2328E4531E4
                                                                                                                                                                                      SHA-256:4BEDA0BA588A68B3AE2AD68960C26DA02A9869653DFE39F5731AA54263DD5568
                                                                                                                                                                                      SHA-512:7227862D2B9D6B3B41026992AFC9E8F1B57A134BFD0EE6E372F2C2EF6DC16568F80D145DF3272F4BEC3AB70A9702F0647CCD840E0B694D2CC9C36A72801F546D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:............1..0...r.&9m.i28..:..-......|S....w.$..y...\.r.VU;=u.-9.l{ H..:...8.s....r.<....4,..0F.{..?z&.....Cb..C..h.p..._'.q....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 173
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):153
                                                                                                                                                                                      Entropy (8bit):6.659029182420514
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:FttZaiOQYIgRjgwIkjvbEdtsI1Wp19dnLa7Tx192L74okuLTSIl/:XtJOZhRjgwI8K0FnLQ2L74onLWY/
                                                                                                                                                                                      MD5:46939CAB755B70EA3FE281723D0CE6EC
                                                                                                                                                                                      SHA1:AAAFBC7E7E9DE344C3E16CFB48586599B4587988
                                                                                                                                                                                      SHA-256:847B7D0E7E40E5FDBFE969520C29EE2C747683B59CD05DF6D1621F804A4C9AD8
                                                                                                                                                                                      SHA-512:FD60ACC1EEE76A382D6A885507C7A293D8468CBE5E111BE82406A46587F589BC9639B1BBA0850F50285DB0EDA493BB16ECC545DFF873B10649ABF78D46388EA0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/icons/system/arrow-down-s-line.svg
                                                                                                                                                                                      Preview:..........%....0.D.e.{7.&.*........D.*5.?......w.....y.l.cJk+D......K).i .....Q..6g.....8.!..wn}....Y1(M.f0.T..Pd...Yv..Ym..X...N.<]v..E......7.....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):8267
                                                                                                                                                                                      Entropy (8bit):7.936758584465179
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:CbS2TZt+gxkz1viAZYDJa9tTKlmmuucDj2cNzoyQHfFC5eXZcXBfhIa:CfZt320kYDJa9klmmw2aMyQ/F1oWa
                                                                                                                                                                                      MD5:05F41B7818EF3ABDD59FE2A6D5072DDF
                                                                                                                                                                                      SHA1:1DBFC52D56C54B2E7F748F683C56F5E08654412C
                                                                                                                                                                                      SHA-256:E01D6F22FA7EB271A88AF7A594459A8B413BED7148F2F7BC841E67621A9412A0
                                                                                                                                                                                      SHA-512:AB2898000F2BD1416C104AC6898EE9E1788FEA7CE852C856DAC36D110623C5F5284369CCE9CFCE0D33788FB429E0DC0642095FEDDF6F573DF5ADA6D4732FB237
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://stationnement.gouv.fr/assets/img/design/screenshot-xxl.png
                                                                                                                                                                                      Preview:.PNG........IHDR.............\r.f....sRGB.........gAMA......a.....pHYs..........+......IDATx^...x.U...7..JIA....(.......;XWV.oW.QT,k[Ew.`Y....V.b#."H..D....{H...&.BBro..{...<y...g...3.=s..{.*]......MD.b. ........4..@.1&.".1..i...HcL.D.c. ........4..@.1&.".1..i...HcL.D.c. ........4..@.1&.".1..i...HcL.D.c. ........4..Am._T!;..I..r),.....9|..G2.....4...&.."P:...:.0..Ta.Pd..RY..@../..{..g..:.$..@..>3L...!.Z...BVb.....bykV.|.y.y..pe.A..Kc.s.`..Y...".e...GY2m.l..Y.....Q2..Xi...V`..@^A....t..:.<C*].e..kL.D.q.....FB....A^.6..q.<<5..uQ.0.4.{.sd.......M.d.'Y..y.....o+....1..n.....[K.#.....0..yF..(Yj.!.!....2.<.....2g.....m.. .0.x...R..".<"oC[.M.}L....\Y...<"oC[.M.}L.n.z......m..!.0.../rdK....m..!.0..a......NN..A.Q.1..a...|..`h...5..@.._Y(.l..~N.6B[Q.0.4....9.Y|....4..@...'+.X..W...fT?&.z..=,.pv....vtbL..@u.My|..k.fh;:1&....Tf/.7.....T7&...c?....c....uE......uhC.%.........6./.hS:..@->[./...c?...D....j....}..c..6E....j..U.l.Yl...@..m.XL.....L.Z...B...wL.....b>
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:MS Windows icon resource - 2 icons, 16x16, 32x32
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3638
                                                                                                                                                                                      Entropy (8bit):2.9849091091154425
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:OLXsK8YiLciXzF00bSIMEpYoO/qdwiz1i/:OLXsK8Yi3XzF00dSr/L
                                                                                                                                                                                      MD5:9415E816BE7D05D177A5510E07740B0A
                                                                                                                                                                                      SHA1:E1738DCBC7A5DA33B3E17AE4BC35C7AD385E349F
                                                                                                                                                                                      SHA-256:64CAB245E5120A4DA67AAD23B10F3D98714145DA0660C79463A3E35731DE6CF9
                                                                                                                                                                                      SHA-512:E5BAF207B0AA0782AEB2078A235A691245EBC4F1E2DE91F36CBE7F05F9F72330A35DB90E7668185E0E15330EF74400E5329D8242C3A89E3ADB7B46A7C90AA1DF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:..............h...&... ..............(....... ...........@...........................CC...\S......................}......@<.....&&...* ..............ri.k........TP.....o.......xx...........id.OO...]\.....xt..KG......#.....w............OH......TN.................JJ......}}..{....kg......[Q.....r..........................x...................MM.......\R.x.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 322
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):236
                                                                                                                                                                                      Entropy (8bit):7.119599828876168
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:Xtr5GDx+ht1mYytW9vfnk7kGOrZTPSu3/S1ZfbrEn:XbGDxkt1m1WAl8P9vqlvEn
                                                                                                                                                                                      MD5:E202926262BFEED0D38EC3CC74BF6E8B
                                                                                                                                                                                      SHA1:D5B65EFB6F53FBC97E1B3DA793EA22BE3F890F4C
                                                                                                                                                                                      SHA-256:6B60A0B7F47F063E74D391801C3FB54D52857EB81CF467315C8978F0D8E28AFD
                                                                                                                                                                                      SHA-512:11EBCACCEA2C28163C8EDB161AF4EE1A64A7F686EE56A75D33856E87B40D27AFCEA9EB32A162300468F24239FB054E8A52C8766DE11DEF1350E784068836C6A2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/js/entreprendre/persogeo/components/serviceEnLigneButton.js
                                                                                                                                                                                      Preview:..........E.AN.0.E.R..V...(..k.Pu1....c.x.QE.;..v7......b.9.........5.l`W.+.U%z.....]..h..%.bb.#.,..ua9h./.M.=....N...g\..T<'W!K.p.......z.3...*.F.@M..o.SY.VC!V.$.z...%.....V../.0!......C.......f7..W._.l..~.....B...
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 5448
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):2253
                                                                                                                                                                                      Entropy (8bit):7.907950197573098
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:XUguWADhX/9q7LLCp059jFFETczp6I6apdztlnYQUO:gWm9qM0vFFMIkapT6jO
                                                                                                                                                                                      MD5:1DA8485D0E798347D07C3A039EC16F07
                                                                                                                                                                                      SHA1:E4CD13FF41012C6F184117674145424EAF100629
                                                                                                                                                                                      SHA-256:BBCA6CEED1B7F8CC2653C57CFC77A63AD08DD9850C1ABF6003617DC0A112066E
                                                                                                                                                                                      SHA-512:A0D7370DDD8D6B332BC85111320A7747FBAEEFAFCFADFCF57DCA644F280C30259DD680A5F77AC1C8F3199F90A6C12BACCC5DDBC06524A203305DD6B920383BC4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/js/mustache/mustache.min.js
                                                                                                                                                                                      Preview:...........X[s...+.|.&"....3..k<>.L.....ARzh...P.J..5..{w..Kzy.@p..a...E.fFj..f....13.s.......Fg&..z@r.I.$.#.X..[..#..): ..F.\,..a...d=..a4&~....A$...If+.w%3.gJ..d...tW...O.0E....e-...`...I.,...h...q&6i2.Qo<.8.O..2.....M&.../&...dd2.%$.Q"....U.i..'N...&..m_.,}.gI..F$o vt..D.]..`..&Z..on...|.C.m..5...-}Ed.j.\..\DUp......|.J..`......;.^.B-..U...%..Y...|Q.I*.I.. ]A.........M..2.Oi.... .%.n..2WS.X.}IJPk.J..1.mv<..&Y.Y.....)[....^y...PFj..1... .5[.....{`....F..;...yD..G[~.ot...?.%.I..F..J.../..fxw.e...........Dw.......M...E...@....#...8[...6._ATb2.0....z....0.W..\..`1.Kz...P..........Ct.....9....{E<O~..g8u.."..3...p.F.?.i%S.......).5..5..@.....|........:.6...@....}.c<.-.S..............z.i.so...._9.B.|Rz#.@..4r.}.^..s..Z(. .!.....h.F..1.C.w. tN...S.C.=.ti@..V..=.l.Y..-r.Y6...<.2L=.Y.k.....Y!id...)..q..0.0C.*`.jF..(R...^M.........L...P...5..A....... .hI.-.I.ZN.7if+....A..,.o_....N......`..b..<..=2P\;...?".k.....H....WSP1..(.I...Zy.....E5v..
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):535
                                                                                                                                                                                      Entropy (8bit):5.615951614058267
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:2E28u8oai8LZLsHeMSi8LVWi8Ly3jmwJXK3T6lXmZrNH:2EV9oap1LykhIG3jdJ63T6lXct
                                                                                                                                                                                      MD5:0EF3BE5C10CF4959BFE47EE9776063B8
                                                                                                                                                                                      SHA1:419BD3B2168251D67862842221D234159C0D23D6
                                                                                                                                                                                      SHA-256:F61EA0F1421D4F3F4CDB8770121420F7EDA4E56D107C668943D048C52A204184
                                                                                                                                                                                      SHA-512:60B8BCD09C479AA062725D4C01C086F0BE94791F5941F82175FD27B05EBC2C8C028DD14B0F80AF82E6CD0B5DA6040F9667E53D10D4D0D693A0B909910D8A8714
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.amendes.gouv.fr/env/env.js
                                                                                                                                                                                      Preview:(function (window) {. window["env"] = window["env"] || {};.. //Environnement variable. window["env"]["apiUrl"] = 'https://paiement-multicanal-api.ca.gouv.fr'; // not actualized, for local testing. window["env"]["production"] = true; // not actualized, for local testing. window["env"]["jwt"]={IV: 'E27D5C9827726BC8FE7510B1BDD3D138',SALT: '4FF2EC319C627B945225DEBAD71A01B6985FE84C95A70EB132882F88C0A59A58',PASS: 'unecourgettepassphrasenuagecontientchameaudesstopmotscimentimprobables',KEY_SIZE: 128,ITERATION_COUNT: 10};.})(this);.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 552
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):345
                                                                                                                                                                                      Entropy (8bit):7.350971210866326
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:XtxtKBNxMCc8VXQlUYa+Oc8fmS4hfGMyTCpTMOTHxJViIyyLCN8:Xn9yxYY/f+GzT44OrxGIyX8
                                                                                                                                                                                      MD5:6A254CCBD99584547BE1A9EB7904DB5A
                                                                                                                                                                                      SHA1:92B8E9EA2B9C1B1892EEDC478D195D91BAD22B16
                                                                                                                                                                                      SHA-256:282A81DCA5178109F28265497A181C7B6FC09D3169E816AEDEC9F33C581DCEF2
                                                                                                                                                                                      SHA-512:C94EECF3A2AA29A11E4D6F6B9106A4681AE7603D3A5E266FC6E652C1A123AF8B392ADF2B1235153007FA003B545EE7A650E49BDEE00810B9F40A597A79C29060
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/icons/logo/linkedin-box-fill.svg
                                                                                                                                                                                      Preview:..........MR..0......N...8,..\9.m.. ..-U...$..%...x.8]\.....>.....i..y.Y...4X....h:............|......26.Z\^.B.e.5.U=5.7.s.S.....s.=..-.z..`.$.A......q.c...!.]..e.&...~..S.Z....."r.?.q.e.F..!.....8...m.SJ..5.]...30}......"V.pl6............o0.7.F.?eMF...j.Z.g..@...s.0M'a.d.....W1T..@.A5.k.....(.EwMh..&.Zch..6.^.a..?......S(...
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:troff or preprocessor input, ASCII text, with very long lines (14254)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):19710
                                                                                                                                                                                      Entropy (8bit):4.989129365103182
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:kpZQuJAPqW/zJvzX7uVRW6GJWlE9211YSAtZ5eeQgFk:2AR/zlzKVRW6GJWlE9211/eQn
                                                                                                                                                                                      MD5:7272F299D43BC3405229D3D5D52A01FA
                                                                                                                                                                                      SHA1:9DDFB088C06B1635D9C20BEDE3C799FCCE94C61D
                                                                                                                                                                                      SHA-256:9EC0C9BAE90222AEC7DBD5C7CEFA34B5AB6B74ED3ED7BFDA86A240B9C2F5F07A
                                                                                                                                                                                      SHA-512:E9516EEFB9AE0CD985BF8B9C368C89328C93B9633D55FFEAE6E6D73D9BE612F61E4CC4C40BF6EC588E9304E4883DD74D7574A7A14C179C9C15AB575C8B0BD2BE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.antai.gouv.fr/sites/default/files/css/css_nsDJuukCIq7H29XHzvo0tatrdO0-17_ahqJAucL18Ho.css
                                                                                                                                                                                      Preview:.ui-helper-hidden{display:none;}.ui-helper-hidden-accessible{border:0;clip:rect(0 0 0 0);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;}.ui-helper-reset{margin:0;padding:0;border:0;outline:0;line-height:1.3;text-decoration:none;font-size:100%;list-style:none;}.ui-helper-clearfix:before,.ui-helper-clearfix:after{content:"";display:table;border-collapse:collapse;}.ui-helper-clearfix:after{clear:both;}.ui-helper-zfix{width:100%;height:100%;top:0;left:0;position:absolute;opacity:0;filter:Alpha(Opacity=0);}.ui-front{z-index:100;}.ui-state-disabled{cursor:default !important;pointer-events:none;}.ui-icon{display:inline-block;vertical-align:middle;margin-top:-.25em;position:relative;text-indent:-99999px;overflow:hidden;background-repeat:no-repeat;}.ui-widget-icon-block{left:50%;margin-left:-8px;display:block;}.ui-widget-overlay{position:fixed;top:0;left:0;width:100%;height:100%;}..text-align-left{text-align:left;}.text-align-right{text-align:right;}.text-align-ce
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 9950
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):4048
                                                                                                                                                                                      Entropy (8bit):7.947217314248243
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:Cr9mtmBa7k6w1YvA4w83HFFp5TUtrzhg63V+nvip/dFhRtcqb9b:Gag6wq0q7pxOvhzl+vidP9cqbJ
                                                                                                                                                                                      MD5:1A54F9A858D718968B3DD199D3001A28
                                                                                                                                                                                      SHA1:851E1EBD75A86CF6B346F6D7793BA217E587E392
                                                                                                                                                                                      SHA-256:BCFE2F031F0A66DE442BA4F748BC044B73952765AFA0B40380DCD63DE72C2581
                                                                                                                                                                                      SHA-512:F07C946BAD70F4EC15EFB546F27A277D3D3094964FC984A2692805277688F7519B5D80B2516E4465F2DE78CA5E8837AA177F964F6406AEFAAB4BF06D100048FF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/img/partenaires/logo-your-europe.svg
                                                                                                                                                                                      Preview:...........Z.n...}...3y..=.}.%.6..p.......HxB.$E-A.=.[=$.Y.........u.s..'_...a.._]._^<....L.....O7.o~^.../>{.e..._..\^=..zq..~..px}}.[SH[.....g.M.}uyu3..........g...l...~}~x1.?M.`..................xq.tsvs.....7o.o.....Ip.`.x....../.z...O...>.Wo7.;.....|...K..yrS.n.9o;v..yw.?../..t./?=...........7x.M..m....1._.z..WW.....~..q....+...9.]_............?.?...7.........q'..|I..q3...~.....''..;.z~s6....7l.....Z.5.-mc....)/z.E(.:.......wK..9}...K3~.G......U=..s../.....'.K.V?.>|...Q..\}.iF.e.$.B...s..wq......i[.R...u...1%ank...{.v..#......!\.\./..by.*.u.^:.`E>.|.c......1J...J.y,W3Vi}.|3n[.d5j.%m3...ai..e..#.....Jl<r.v.....b...5>.b.EH<..):O..)k..E............P..C9;...o......m.....M<e..L.\.q.R0Jz......CIv..."...-...*w4J.\X.*....Cqf...G#H.U."..27.M.u...,.4..W...4s..\...=gzO.............d: ...g....P.>.....:g.....K.....}e...O\.....|5E,..M\.f..<...?\...+.>.2.=.~..Vs..@.....8B. S..B.g.;eF.|..W.E.H..D.&0...K:.f..&;.].........i..F.(.....(.n..N.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 555
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):278
                                                                                                                                                                                      Entropy (8bit):7.156846547472173
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:XtVrye5cGlkhPiCdSRJCShH74XL/DdpOyoEMHhJtNp:XfmqplIKCdc2XjOLZHp
                                                                                                                                                                                      MD5:F05EE549C3A9E270E4E0AADB72E54F12
                                                                                                                                                                                      SHA1:DE31CEEA72415CF2FB23AE9A636EBBEE690AEF05
                                                                                                                                                                                      SHA-256:F679DE2DC02E0D01170DF1E1FBCC3E2D0FC529E941EF054F63783E855A1D4CD2
                                                                                                                                                                                      SHA-512:CE3E0FAF592CC5A7E957EB05913AE857484BE57BB6DE4BA59B832D1ED3098F56D3A0F5F67668297DFD66CAAFB98EF6477623BCE00CC829F5C1A5479A09983E2E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/js/navigation.js
                                                                                                                                                                                      Preview:............Kj.0...bf.,.}.....@)A.....@0.{..5M..F....1.;.X...gD..k.E..9[Z1C.X......Cd;..p.gz.Y..6>l.1....k...<.Ir..`.D.3r..0;BO^4.C. ..s*.R,..N{....T...(Y.I.R@.R.T...9...c..b.d..$...S...{..-T.8".*.Qj..)w_.....q.W....Ws...N...r...D.*...^.t..O^...m[l.~...qY.....U..+...
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 11645
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):3872
                                                                                                                                                                                      Entropy (8bit):7.953046718804896
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:kiMlv77R6r8GblL+6psNuMVGbhvShOdRrGTN7:ElvsrdgBIbFSoGt
                                                                                                                                                                                      MD5:3312255DA16AC28F66B3EBD91F6E3DFE
                                                                                                                                                                                      SHA1:1C96315221D87E0C492928D6C9C9D678BDBA33DE
                                                                                                                                                                                      SHA-256:64AB03830DA5F9A4823CBF508AFA8255E002FE31C195CEE4B8111FCCC39C1BE8
                                                                                                                                                                                      SHA-512:A41FBD13C46B4F740BB64AE6BED91188379C2C343C5C69A1DA0E5D5B317DAF2E0FECAF360628A3CD651CC3087AFC4BBF441010098C46BA97DF5BBF8F3DCAB33E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/js/entreprendre/persogeo/components/htmlGenerator.js
                                                                                                                                                                                      Preview:............ks....T.4.....u.../....Lri.. ..D2 )..x.?..{...c.....g.N......b.O.s.HR6.A.....7.H[UEIg1.~.-.tV&Y:`#1.hU.HQ.dVj..T.:.,.xS0.f.y.ZU).ko.?.;.K. ....T'.. ....%.....r.......K...WB[....H.3.D......$.g...f.1...b...I..w..|#.....A1.%..X.r.q....+..J.$.8..d..x..91.N.H~..A2..B..6.*.....T.T..C.M.......M{.....2e..M..,]..p...6.<.....3V4I..s..bB."N..`8b.,?.l........]M.0.K.L.^.T..8..@...."E......C=...k..'=..T...SBN....'.zID..DKVK.P.P..)...*.4..fUA.....[j|8c...,..u..8.J..5.%.,%ME..R..I..@(|h...v....D3.Il..4r...x.a5f.2.e...LJ.Nk.N..+.?'9-c2.h.-....!.}..]U.D0...6....].F....!.H .M=2...4".A...),.B{...n.&.....=F.....R.z..IR.U....+W..b..L......e>>>.@KW..........b..u.O.....X.l6..}...k....d....;,.ww5....hQ..-.. .%:..:..O.....f..\._.Y.Iy..f.n...z(yr.r.@....n$.....iR.....z.i..6.w.5.d.&d.>.I..K..j}...'i.sl.:.H.Ve..#;.{.;g.V.d+.S.h..u...7.*...i.).eJ....@+.*s..uIu.>`%'.g;XTg.\".. .0A..8..Y:.JQ=f6.L.."....z...`........cX..i....rU.zm..3|.'.,...Hh.../`.....L....5..
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 329619
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):30560
                                                                                                                                                                                      Entropy (8bit):7.98765849573094
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:Or/1SDTMpSBWkIhgFQVctwOicmAQBna3YHka8:OhSlMKwAQdaoHk7
                                                                                                                                                                                      MD5:5796ACF043EBFE1B47654B824F0EAA53
                                                                                                                                                                                      SHA1:95E78B0359DDF912322FACD106AC21B722745B10
                                                                                                                                                                                      SHA-256:E9533AB8E9DEDF7C0584E69713F78EF67BB8C1A5ABAC6A7A6D896A3B2669796B
                                                                                                                                                                                      SHA-512:C565895BC3F5C94FB9C20A183C5F2E6490B2BAEC9EE69189361A6E646E906A32FDA6AF442C69A1025C96DF59B6F74301B2F810C89EE8F79FAA74A1D8F82A4C07
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/utility/utility.min.css
                                                                                                                                                                                      Preview:...........[..H.%.>."....h.....r^......,..a....W.................1..._F,P..P@..c.L._.....O.........?.y.................Yd.p2.....\l.S.....o.Wc~X.GQ.C.7...?............yc...\....\N..>......./.!.%..yq....O......4.~{...!..f.\..l.V...fE^._.ur8....._f.]..HyO...!d.....?..cU..+,.......Q i.Ue5.. ..,..*..(..M".$-/f.mB.: ...E......(k...I]$..>L...iac..$.'..f.,..5Z.M..3..xz......2.V...T..L<.q...."..."6{S'.<....."..."~..".7..b..c..z#.E...8.22..<...=....h.2.e.9@].Q...9jx.R."l.^..)..;8*..vT.w..H...X..[...J6\.........8....YRG.=....b.c%$.H.f-........9*.+.P...,.......T.{_.@......%.F.....R8..;...<CQWMxof.yk....>r....Q.f.p..Nu.q.e...k.3.;..Q..G.T..4.:.GL.,tl.7...,.h.c3..........c0JS4..[].foIi..P..u..>:h.(.yV...N1.....^... -.Qt...!....B.....\.El.....^X..E/....|.Q....j`n...a...j.G1A6.u17.Q.1.mL.... ..Z.......T_5....?X?s..*.9Nc*i...9....R_X..(uu.....Cu6'.b..0.....>\{..Q..H.p.....q$..E..ide...._V.s....l..j....{.n.G=.x.....$...y.*.c.z,.......L.-.uL#+}A.Q
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):810044
                                                                                                                                                                                      Entropy (8bit):5.53394372993797
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6144:0RICkffbF3MOR4zW80cTDNBlh2Q9F3cvfGxgvgDsWp2advvxoOSFsrNzlNlV/DL2:0EnbqOR2lhAGJp2advvxoOqilLENMw9
                                                                                                                                                                                      MD5:27C9DC9F2B89FF18B1770022F40424A4
                                                                                                                                                                                      SHA1:8581A71A72C1D8EEF00444250A1CF9DDCD330F3B
                                                                                                                                                                                      SHA-256:F661ED5079B489592B41A6550942AF96B5DE7CC6F30F4CB38D2055C7244BE26C
                                                                                                                                                                                      SHA-512:CEFEF52799B59889F786CB4472B40B7A75B80D3CDD22DC03725E2449E60C50D6B46AD7C8E6C0A7A686AA50CC8DE296CED8E435F6A581FB6B9CCAD5FA20FE484B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://stationnement.gouv.fr/main-es2017.075b0c3911bdc7cae214.js
                                                                                                                                                                                      Preview:(self.webpackChunkfps=self.webpackChunkfps||[]).push([[179],{98255:function(t){function e(t){return Promise.resolve().then(function(){var e=new Error("Cannot find module '"+t+"'");throw e.code="MODULE_NOT_FOUND",e})}e.keys=function(){return[]},e.resolve=e,e.id=98255,t.exports=e},38583:function(t,e,n){"use strict";n.d(e,{mr:function(){return w},ez:function(){return mt},K0:function(){return c},uU:function(){return gt},Do:function(){return C},V_:function(){return h},Ye:function(){return A},S$:function(){return _},mk:function(){return ct},sg:function(){return lt},O5:function(){return dt},b0:function(){return b},lw:function(){return u},EM:function(){return _t},JF:function(){return bt},w_:function(){return a},bD:function(){return yt},q:function(){return i},Mx:function(){return at},HT:function(){return s}});var r=n(10639);let o=null;function i(){return o}function s(t){o||(o=t)}class a{}const c=new r.OlP("DocumentToken");let u=(()=>{class t{historyGo(t){throw new Error("Not implemented")}}retu
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 3694
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1212
                                                                                                                                                                                      Entropy (8bit):7.767784432741081
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:XsJHDuk8S2LA7OyLrWrleEgXTkvdL569d3PSNzfBU9g0oG/Yj:Xayk8PMayurM4vdlgd3aNzu9z/Yj
                                                                                                                                                                                      MD5:C9E7D2930B127074D602DC145F28EDFE
                                                                                                                                                                                      SHA1:AC1F7DF9D516D6F70404AE8BB6B8E48C1B2F5F70
                                                                                                                                                                                      SHA-256:11072B3E53E0212EB88569B1CA7B3607907F6FC98505BFDDEA2F264D4BE8C119
                                                                                                                                                                                      SHA-512:78048A823D8A5E78AE39CB89A3D3ED9C26159F62981367135D46540106B8F0B49515CB397F00DC2F32E20F8482023DF620B7C59C37E38E8229B7239CECCA5183
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:..........uWMo.H...W......fQ.P-.....-.l. ...Q../.|.IF.(.>.|....?.=w..o.....<.<_..o.w.^.n_..........o.................}..^.....n.......;?.../.>...z...c...R...1..Hy...........>E>.~...h:..`....r.<..?3.TK82..BP.6.3?kHM.a.....^N).......o......(E.R._.hz.......d=..V....|.D.qy(..&`.. g.'.L.=.$!.@Z..O...V..T.%..=.5@.....]h.w>...Ap[..!..AAh0.....E... ..... .l@.. ....i..@o).....b..B.t:L...b.3E.n.9....:.&Y.f.y..?.C....o@*u0]....4g.+...G.q..P..y..k....O..+.m...3.3........a...-D..>. .'....c...#!|.ib... .s.W..P..g..,.\;FU_.1.x.y.&.kz.._..s..?c.....}P>...8.'.W...E..bX......o.K.......W.>....5.|..~+\...;.|5...`.....^E.P.P.Z..?....Gc..Kc..3_F....j.j.q=/..O..ds.+?.M.].~".L.c.$q..w.'.....}uZ'Z..y+.b.Q.9...AY.....W..../....q...?...}-.....^j..{..\..Z .....~.\f..%..g.a..o.;.Q.?.3._._.c...=/:....?...O...X16}...s..a.;.o...9.x.r. ..{j...\.(~O....lN.._=.g.9hX.un.y.=.nR.D..<.g^\.........s..m|.u.....e /a.9.i.9Rkd..%8,.p$,p....'.Y.2..#.T{;p..b.m.dP#...C;
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1141
                                                                                                                                                                                      Entropy (8bit):7.443687678020528
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:O/607pOu3SWq2bpeoOgKao7xBCIDx6GNGNGNGNGNGNGNGNPfnGO9H5GqHb1wjgAS:O/6eOsbpegKx7HEfn1Pdb1wj0KwN
                                                                                                                                                                                      MD5:D68DA4A2D26CAEDE3E0C82F439370A12
                                                                                                                                                                                      SHA1:748BF9198FA7F7E464C9C959CD3CC8054E0A72A6
                                                                                                                                                                                      SHA-256:05D534796E8026799FD4AAFA5B1DE3621B06B04D04B5CB8CC7980148E00C4D6D
                                                                                                                                                                                      SHA-512:2A6CE61CB1C8693E863116979DF2613018B62423A02E48B830A1845EC58614006F3FD7D45DDE091D8512AB1A4CF3234820C4237BC86324AC8CFFBBCF3CA48B85
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.PNG........IHDR...x...x.....9d6.....pHYs................'IDATx...1n.V...,,...:.j.........1...Az.....q.[.c.'S...@._...vS.Q.L.Qd.......eJ|..z.vf.....`.r`q.,..9.8..w....Q..qu..H.Q.3.&......bl.......,....[>......2......9.3.#.p..!....~C........&<-..$.......a..r..=wqK...>O..H.Y[..{2..V?...s`Z...M;'YH.<..6.=p..G......Y....S.....IC."j.$......,...=L..?.^..=9."+..3.[>..YxkU..+v..%T...b..c.........%p.../.....Y....<H..,......*z.Kg.../._&...p<.:....[.....'e.?/..{.........mR.zw....,..$....?.i...gp......1.>....p.v....(.....:...k.......{I......].."...O....p.....w`q.,..9.8......X...s`q.,..9.8......X...s`q.,..9.8......X...s`q.,..9.8......X...s`q.,..9.8......X...s`q.,..9.8......X...s`q.,..9.8......X...s`q.,..9.8......X...s`q.,..9.8......X...s.5$Y.....:.t=..I.0^.<X.?...n.).V..!...X#.nu.P..R`..a.7xn.:..daP..d...K.m.ZW(..li;.x.O.+....L.pV..7...+.^............>7......,..$........w.U..,....u..|D.U...].\..]."Z..O......G.1.3....Z,..|.........Zzl.<..wP[.."z...8.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, was "tmphi0lucqv", last modified: Mon Sep 23 07:46:58 2024, max compression, original size modulo 2^32 18962
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):11209
                                                                                                                                                                                      Entropy (8bit):7.978544161548052
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:gEV1FQ+S7TU8Yg40qav7uw4YULCQkxkd2yc3E/2H+FXeEhWZPdqgGAXuNCmU6y56:r1F78BRULdkxkld2eFuEYGALgV5
                                                                                                                                                                                      MD5:C74B7ED73806FC070FAC4E95A259C3F5
                                                                                                                                                                                      SHA1:1B52F8C2F41937E0FA85152FDAB4057DC94BE3BC
                                                                                                                                                                                      SHA-256:B2D962C007A7B418820A58AE21384CBB023150C47A99F0AAAB028A1739F97BF9
                                                                                                                                                                                      SHA-512:7F3F8D6D32C4C9A5633F0FA769F29687E10F4012746733E24F595EA4D177453188A6685464649311E602630C92ED185F6EC2181FC560628B28EB8FA5E64BA839
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://storage.googleapis.com/rogervoice-production/rogeraccess/sdk.min.js
                                                                                                                                                                                      Preview:.......f..tmphi0lucqv..|.r.H..4f..R%.>2G.. ..$..mmm...$..du>.......[.%eJY...f.g.&.......... ._.&s.(....V9(.....8...".........2...O^W.e]}.T.=.....|..}|....._^'y.$.J...m.#..v.=@#y...N..=...c..<...}...c..reOy........s.'...[.y...6.7/kR...........|}......[.k...../....r....v.|......Wu.e.i..>.l..}..&...n..M..}}x......^..M..y......Q.O.O..s...G.S.f!....}.]~[...mO.O....+}....y~..)=...&I.zv.0..ODw..b5I}..._v.....@.M/..=.yy... .).....z..]..7.....dG.{..zxx...({.=...._......U........{...;....X...?..u..2..~.O.U.m..../.'.<.....[=#._...../.....g7w@.Y..=....}t..'#.@..U.U....W^]....8/....70..U.7..../....o.....}...h..... ..U...y.x.....o1%z3N.m/.h...o..%Q..=|.mx.3@.xU.y..p.P..].u..........|..~eQ..p=.J.......!......\!.....w..[.0..dp. .V.PuN.Dp.g@.U[.>..._&...;..Z.Q.y...H..g.....~[nbN..?V...^..#..].c'.j.......z..V..W.w.....U_}.@r.n...-..^....&./.._a.3~....A..)r.?L.......q~7.M...._(.\}......X..?.........?......}.c.L.EN.....8...'.O.D.i..?...qb.4N(....P..K0....[
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), CFF, length 41328, version 1.458
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):41328
                                                                                                                                                                                      Entropy (8bit):7.995219335293634
                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                      SSDEEP:768:y+v7PgYOV7qT5Qp1k0Su+FVpoUxhUr/YCVFsU9YPsN7WHC5X4:b7oxqT5QJS7FVp7Ur/YAFsU9nNqHC5o
                                                                                                                                                                                      MD5:0E7C3D5C1EA0B9C57A67EEEDEF5C28F3
                                                                                                                                                                                      SHA1:BA701F7370E4B9BC32F385984759CA6E49AAC67C
                                                                                                                                                                                      SHA-256:7CE61538D829AC928D226E371C99066F6F697338A4A587D71236E86E39DBB821
                                                                                                                                                                                      SHA-512:EB551203B0999D58A1EE4EC2BF780598E6EAFEA6DFF55FC2BA8043ED3B1149966F6863F560116A2788E8FD9E937E6A765F2B8DDBFF29F59E2CD3161EEA6E18F2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/fonts/Marianne-Regular.woff2
                                                                                                                                                                                      Preview:wOF2OTTO...p.......................................j..(........`..F.6.$..h....u. [ ...5...PZ....8...._}..f.=..X.^[.)Xd@.8.@\.$......,.....t]......z..fb*.K.U...}X.R.Eb...Iv.EF....V.R..G[.....{DT...P1..Uz.... &..b..t...h.O.*wHB....X.Z.v... .IHN.D.m......IHB2.[.?r,.l!.&.....0.....{.#..'...^V....|1..o..<r.*."..g..R.Y......u.[).k....l r...b.vW......./.J0............b.L..T..'...K9e.Y.T...l.&X....6.v....&. #..}HXZ.......D..Y'^?.O}w...RH).u.SyJ......(..PJ%Z.A@0.Q..b.d...3.cN.Q.+.....t..7.\.....p..L.....kic.i.[+,...TqeA.,..........,/....K!j........~......(..0\6 `.E..%.... .:+N...LSA=@.......>I..*...-..D...O...?.Uy..5..IO...X.....-..pQP.......$..).$.....{g..."-.x.-..... ..7.kZ...+n.^..f.l.#.!..C...ES.Ts.}.....VZ..).Zb.E.cX ..5%....$.....z.z....M.S.3..K.=.F.w.......d.9%.c...r..$2.Q..7.....s....9g.Y...N.k.m.hD.E...:VH.C ."J.RC.BE.D../.Au............\.._....p.....:..r.K...u..........P)......._>.O..,.....O..r..3..&.;.."2Q.0g{..r3.....w}.......K.m&.m...:X....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):2850
                                                                                                                                                                                      Entropy (8bit):7.8793476721352835
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:O/6ZbKg5U9GtRTyhxGKxGEok66DgC1VwbR1zETAFHP6aMyjbMlC5:OSZbKg5UAnmxJXhD5CbHAsFHPLMyjbf
                                                                                                                                                                                      MD5:8040E0FF60B4771C64BAD90B6CF52B0D
                                                                                                                                                                                      SHA1:CBC52C68EC71059FFF0750E663EB5237EB45BF25
                                                                                                                                                                                      SHA-256:E9BEAB8BE5235F5184E10971F6ACBF82A04AC93E85EB8420A8F96F2F0964F196
                                                                                                                                                                                      SHA-512:7FB5F0417F44E003F85EB415F2C59777035A5BCB7F1E67D23CC1C2263B2B1FF7A2301AF78FE4ACDC5F18AF8A2FC61B1152F86EABA425B9B79FA5C43837C7D93F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.antai.gouv.fr/sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-conventionner-120x120-bleu.png?itok=iyH4gXg8
                                                                                                                                                                                      Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................IDATx..].Q.K.=~.6.Pv.X/..N......N@.6$..../...i.q..J...XV.vi.........=..9U..0.i.....?...Cs.W..t......#....n8:.............0.....6]....~~...0_MF.0-../.....Y......w..+f......&..?...`..}.!T.;.S......w;#y.IR.......5.X...A.<nS.H...0{.A...m.`..x5.Mc7.Cr........K...,....(..c...../..5... ....|.$C0I...A.....e...0.......t5...i.OD'.l..........j2...]E.......$|...^.o......f'...o..\UE....G.[:.)..C..,..#Ao.4.>..<..v...0;.p..-'.,.....=...{l.....L.1..Ns.)j@l]PI....5.*y.`75U\w.'...7..%D.x..-)....@..A...*..;.;m.Z"...k..P..`.L..K.-.j2....Dq..L]@.#......".$C...*..d;D>...Z...y..H%.JT.../.J.....l....d.T..E.j..9Y.8.#........|..t'K=..\.!...YH....T4.e.v.J.%x.4...[.&.."...L..p.uy1..?..&."...BEPX$+).......,./w-Lb<..:."..L.B5/..8...0.../.zA.8.Br..-.e..a...J.q....<..I.i..7Bgm..).#,..c.}D6...*Z&.........u..@0..n...Y5.|.E.=...Vp.`.,Q..*<.Egt.SX.,..&..I.y7.._XD}..2..V...k.....H.1..@p_....#,....l$..^....."..}...!.=s-k.....ZD6;c.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 121 x 121, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):2947
                                                                                                                                                                                      Entropy (8bit):7.906373509655429
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:7/6t6KYqsTNbGq62Jz8tcsohTle7NRUm8A4hDR0wE/BS3miQAetP00iqSOUA+0Z8:7StAq4NbHz8tc3TYB7QDR0vYmEetBUAU
                                                                                                                                                                                      MD5:2DFC8BA2013A08FBFCF5D55B537196F0
                                                                                                                                                                                      SHA1:8DF5C412DC0C55AFB921D528C9416CDCDFB16FAC
                                                                                                                                                                                      SHA-256:FC9FFF04804EDA414B5FB1AC0D90FEB1A564E2DD2D920FF45214D4128D501409
                                                                                                                                                                                      SHA-512:A28F2FCDB099C07F72B206714CAB1E77F168923D83BB8DC358AFA5F08411FE9EE1AB96F87E5575D938A1B0B3F6756566155ECC47B6F626324FC69B2E0036E182
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.antai.gouv.fr/sites/default/files/styles/pictogramme/public/2024-08/PICTO-PAIEMENT-bleu.png?itok=lqAiLd5_
                                                                                                                                                                                      Preview:.PNG........IHDR...y...y........I....pHYs................5IDATx..Av....?.y.M.x......0..0.L..\......l.D3.n...........y.x..t...-...l.;...l.-.......[?~..g..W....O/......"....;@/.......$...@....(..[.......$...pO...{5.5...%.../F..B..F..........".......}cD.k=...g.......M..."K.z.<..Z.;3..8.r..I.E.7@.rQ..1..z1.-..7:%..q.i,.....6.*U..G.m..n.9...."'i~.xOuq......4.X..&.{$..V.o......EN..%.z..s.|..cZ.D...O+..x..e.....5....../..D.+....L0bO....VD.`.s...q{.H5s..Dw/.XuT....K..iq.(v...y_.D...?`....N....x.....,u.........z.........s....7..I.?.D.E./F...i.$......2..,F.8d9....x....^.J/v..e....,i@!.'..m..@.....v.Q.W..X.B...Q....w.$..(...hby.9I.C.......$i.....q.`...L.....i...x.9.....=o"K..;..*J.....x.E...k..x..x......K.i..].....3.y...Oc."..c^....,......b.=k....2.....'.../.N.K..3..D/.s......W@k..,......_&........./....>lr.F.\....!j.q....;..}...2......-rI..4..P...f..e..l...72.&.+...[.$..I..%..`.loH.:.|...zjQKd.d\.B.@K<.WtiD...jp.1..ke.Z.+.:..a.I."...~..v.,.... ..c.-...c.M8.x
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):66542
                                                                                                                                                                                      Entropy (8bit):4.661664396573179
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:NVvdAz9/uv3y8eVr0xL2y2aq1lM9MMEbqjTDpbbFUxzV:NV1y9/1HVr0x6JgMMEbqfdbbMV
                                                                                                                                                                                      MD5:EF8104586B70168A661F946B0A15EF3C
                                                                                                                                                                                      SHA1:048A87DBB5885BEBFD2EBE91248025484FEF2B49
                                                                                                                                                                                      SHA-256:E055C862477269666B8235603BB61EFFAD75966651082E8969E4AEDBDC650651
                                                                                                                                                                                      SHA-512:CAAEE80F4CEA20C20DA25EF5401FC8860F49FE1413F36C54E68E6E3E1467965DFF05B49B45861AB6E36E71FDD7618CA8D5951B58ABEF7E5A624D64B04FDE20D9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.amendes.gouv.fr/assets/i18n/en.json
                                                                                                                                                                                      Preview:{. "PAIEMENT": "Payment",. "CONSIGNATION": "Deposit",. "PAIEMENT_PARTIEL": "Part payment",. "MR_ESPECES": "Cash",. "MR_CHEQUE": "Cheque",. "MR_CARTE_BANCAIRE": "Credit card",. "MR_TPE": "Electronic payment terminal",. "MR_DIVERS": "Other (money order or other)",. "TAI": "E-payment website",. "SVI": "Voice server",. "TAM": "Mobile App",. "PAI": "PAI (DGFiP office)",. "CEA": "DGFiP Payment Center",. "menu-evitement_contenu": "Go to content",. "menu-evitement_footer": "Go to footer",. "new-fenetre": "New window",. "obligatoire": "Required",. "champRequis": "Required information.",. "commons": {. "titreSite": "Electronic payment service for fines",. "titreOngletAccueil": "Welcome",. "modalCloseButton": "Close",. "appModalCloseButton": "Close the PAYMENT BY MOBILE APPLICATION window",. "telephoneModalCloseButton": "Close the PAYMENT BY PHONE window",. "important": "Important",. "annuler": "Cancel",. "continuer": "Continue". },. "header": {. "l
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 4699
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2180
                                                                                                                                                                                      Entropy (8bit):7.901822925463272
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:Xi3g8ormP3uKZSmwiTKfa3QSRbSJo6UT0QOrKxsvoDHkg81n:yQ8ormPeZeQSRbjXOuxkoDHkgIn
                                                                                                                                                                                      MD5:0C3174A4DE7754A5602A7B4881FE8F66
                                                                                                                                                                                      SHA1:EE36E622DE87010EE10ABD891CBC9D1A5749663F
                                                                                                                                                                                      SHA-256:FDF31F63EBB9A11E733424A252A3C1B1EE48D4BA449D194591AA24D0AE24DC2B
                                                                                                                                                                                      SHA-512:5671EE25ED5564B70FDE51736883CCF0823DE66167AE3FCC8FAD114A5327E0725026AD0A190D273B1A7E9539174D253A5A53CF5C9C18B576738F9546F78CD3DC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:...........XQs.8.~.97..0..v..v.l6.^3...$.....Qd.f*.>.J.....d[J.3}.h..@...*..... .=..PV.N<..8.._.3=_.9....?.0....8qR. Q.@..0A..3.p...m].\$V..P........s.^.M...wa.g...-...6B.......s...z5..T...L..\.......*......#..F.[\....0*x.r.t.8...!.<Q=..j;.v.p.2...4+_mu. . 1~.`..B....'.u.....\.7.....ov.....]?$&.0.........>......O.._.'W25....e...m.$.q.}h...O`..-;|...q.......p..B.w#..`x.!.3....;=^.....|.3t0...!.&#..YL..X.1i.n1.:.r.z...U85"..8...F;..|.(4b.'....qB..7^.j.T2....t..6n.*...,^..$..1..I..YQ.Z-...,&^V....#..:...l)..&....c..Hg.K.4g}85 F..#..9.S.l|.5...6M.a}..;8....G,.p2...K.nk0.F.<k..*.]S.*.j.]%vM...)..;.U[~.r.]m.....F$N.95.I.].V..%f.Z.;.2{....F.....m;I<>....O......H...*....7}u.w....@...,..h...ul...B..%..-......^..:O.......zt.....\.P.......D.....sS(...@..QZ...c.8k%....e'.!h.;........H.v...71.X..z...Z.1..G.2.L......0m._.$..8py.U...k.4....' .....Mz.d......1.~.8.:"f.E..Pb.K..m&....H!.UjZ.jE.8.......|...s.(..1..Bo.t..q.....a>.jeC./..0g0.(R.nJ.b.n.......d..
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 136
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):139
                                                                                                                                                                                      Entropy (8bit):6.413623806411953
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:Ftt+UIpzX5ZjNm7ibZ2QmSJZFcefcl8Rg5ahmZcRgm451jwnPm52q6C4l/:Xtre75dNmExCUM8Rgkuggz5pwe0q6Tl/
                                                                                                                                                                                      MD5:4987F307705CAD2E1A28F8EF31B69746
                                                                                                                                                                                      SHA1:B450C2A2DD32F5A5511EEEB53C09C2328E4531E4
                                                                                                                                                                                      SHA-256:4BEDA0BA588A68B3AE2AD68960C26DA02A9869653DFE39F5731AA54263DD5568
                                                                                                                                                                                      SHA-512:7227862D2B9D6B3B41026992AFC9E8F1B57A134BFD0EE6E372F2C2EF6DC16568F80D145DF3272F4BEC3AB70A9702F0647CCD840E0B694D2CC9C36A72801F546D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/icons/system/add-line.svg
                                                                                                                                                                                      Preview:............1..0...r.&9m.i28..:..-......|S....w.$..y...\.r.VU;=u.-9.l{ H..:...8.s....r.<....4,..0F.{..?z&.....Cb..C..h.p..._'.q....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 950
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):394
                                                                                                                                                                                      Entropy (8bit):7.4437027483708675
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:XY9eFy2bULoeinHnF2TWFCzAWaDUpF2Ul:XNFysULoeiHnFqWQz/T32Ul
                                                                                                                                                                                      MD5:B0BB897F8DC2487AB2BF2E406068E950
                                                                                                                                                                                      SHA1:9E3E2910E78D4EACAAC59AD88D6CDECD42F4596E
                                                                                                                                                                                      SHA-256:D2A696490D5775FE7EC1322E1FBFE0D92EE35C2E374B2A110DD0D36FECF88086
                                                                                                                                                                                      SHA-512:EDB372016FA04FD279373AF74EA18B0A630244BB0DFACC974952AB41D1FBCAC54F136AE0DA19A22F7B9B771BEA0B678CA02DD8055F04B86F1E27B466A1F0EABD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/js/vddTooltip.js
                                                                                                                                                                                      Preview:...........S.N.@....*Q...P..C%...K.E..........E|.7.../..(.S.{gf=k........k.5..C.SK...m.........Z....J.w...=....pL)B..1H ^.Ee.B.#...5.!..[1.1.7.{.c-.z........B...eAl.U.M..^K.*.9^..y'..U.....*0$k..!......_........=.Y.Lrls'.dN...`.....E.;g...<[..?._..q.l...>x.[.4sZc&..,.].q8..$....O4....s.....6...3.D.>TV......H.N..w....dH..,.%.....f..X61....t..*..y.........X..En...$d....{......
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3785
                                                                                                                                                                                      Entropy (8bit):3.753063353779533
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:ncuOKGgcjWd9WEE3tTwZ380aN3mpcDa25n:0KQjWd9HE3tTwZsVmGDa2h
                                                                                                                                                                                      MD5:21776F607C475A9A76D2E304FA0B6479
                                                                                                                                                                                      SHA1:326481CEEF59673905AFA4EC115FE46A33DA6F91
                                                                                                                                                                                      SHA-256:FE16A3573BFD9D703E4A84400D7E12FB8F2C03116A04F1420E5BFBB784604FD1
                                                                                                                                                                                      SHA-512:10BD2D02011BD18B15368826FD7C396598D8230C2297726466585A4D36111E863713D456DAAE55A24E41B1C0F37BA0D7009D5124B7E7E1D5FF8D4281857299E1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:<svg viewBox="0 0 44 18" width="66" height="27" xmlns="http://www.w3.org/2000/svg">. <defs>. <linearGradient id="gradient">. <stop offset="0%" stop-color="#000091" />. <stop offset="50%" stop-color="#000091" />. <stop offset="50%" stop-color="#e1000f" />. <stop offset="100%" stop-color="#e1000f" />. </linearGradient>. </defs>. <rect fill="url(#gradient)" x="0" y="1" width="44" height="16" />. <path fill="#fff" d="M11.3 10.2c-.9.6-1.7 1.3-2.3 2.1v-.1c.4-.5.7-1 1-1.5.4-.2.7-.5 1-.8.5-.5 1-1 1.7-1.3.3-.1.5-.1.8 0-.1.1-.2.1-.4.2H13v-.1c-.3.3-.7.5-1 .9-.1.2-.2.6-.7.6 0 .1.1 0 0 0zm1.6 4.6c0-.1-.1 0-.2 0l-.1.1-.1.1-.2.2s.1.1.2 0l.1-.1c.1 0 .2-.1.2-.2.1 0 .1 0 .1-.1 0 .1 0 0 0 0zm-1.6-4.3c.1 0 .2 0 .2-.1s.1-.1.1-.1v-.1c-.2.1-.3.2-.3.3zm2.4 1.9s0-.1 0 0c.1-.1.2-.1.3-.1.7-.1 1.4-.3 2.1-.6-.8-.5-1.7-.9-2.6-1h.1c-.1-.1-.3-.1-.5-.2h.1c-.2-.1-.5-.1-.7-.2.1 0 .2-.2.2-.3h-.1c-.4.2-.6.5-.8.9.2.1.5 0 .7.1h-.3c-.1 0-.2.1-.2.2h.1c-.1 0-.1.1-.2.1.1.1.2 0 .4 0 0
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 5629
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):1919
                                                                                                                                                                                      Entropy (8bit):7.872157572842492
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:XLIzFpnNAqo4dR6AOuapDrz7FXgcOgc8zL8813CKwP:KFPP7d9vaB7FXgPC6P
                                                                                                                                                                                      MD5:2E7653789F2CDCFF5476EC5A2FC0F496
                                                                                                                                                                                      SHA1:ECC51DDDB43597EBA7708BD5CDAEE9EB47700B40
                                                                                                                                                                                      SHA-256:C65BC1892A97A40F38A334FCFD8D214B5A030AA520FD3CE213291A4236A4CBDB
                                                                                                                                                                                      SHA-512:A7D619C927C5A6B779962672FA14EE495BF56B84D5117D7640B30507CD9B639CD03D6C1AC2A453225D933BD349A837AAA7A523809BAA086E69FB4039CA2258D1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/img/logo-rf-bottom.svg
                                                                                                                                                                                      Preview:...........XMS.8...P.%,..-....ar..13..$..B...Z...|.(j...ju.~......z.]=.....R.r.)...z..~......V.7......w..............'....7'.....[......j}./.z....Q.^.-...n.*.LX..~....'>...*..i.i.5A...~V.6Nqe...7M....nx.....%....Q...m...ljg"....(..xUi.M...:l.(9`7K;.=...+lo.S....%.c#.....G.........$....9"..;k.0..~....;....u.............H.j.,i....2".\.J...wRDp...R0.....m........ ..K.j...,H.M.....X...b......&^5p...9.k.....<.....g.......(..#.V.EK....4SjuTa0.E......3fW........b/.2h..s..[.Qk.....HX.O*.%8....p.zF......G.X.3Zs...a.$<.......a.5.A....#q....F..,....I&.q..jg+.]...;.`5..l#.k..N].&k............w..G<s....X.!I.\gE/..G.........(..".5Z..{!x..|...GP.pl\..R...8l..F..$h....B.>|. ..$q^.%.]......(.._+..].aG..L........N.U/.8..{..Q......s:`3..x.u..3.'..H..j.......;y.4.B[..<.sPhd...|.......Y..%|.!..*{.:/g.....RE$.....8vl[.u...kH.3$...V..RN......M.b._<9..Fl.67..J.%..X.....H...%.\...m.w..........P.\\...|...b9[Mc<....fdf.mY{KV..{..W.........G.v.5..s.w.5
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):38376
                                                                                                                                                                                      Entropy (8bit):5.0153251643702745
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:g8vqM5cxQLKYnx3rqV9ee71C9xw7N679QALeLkC/4npNGXqjTy/WhFf6KURsLpP+:bqycxyKYnx3rqVse71C9R79QALeLkC/N
                                                                                                                                                                                      MD5:EEE727E0418CA30CC9D0206A9E737EB4
                                                                                                                                                                                      SHA1:14AA2EE6A95CBCDC71341B5E482D7BE7E5C92BE9
                                                                                                                                                                                      SHA-256:4BA372BC173931BD5149A1731475D0FDFE88BD070989C951B96072C52964BDD4
                                                                                                                                                                                      SHA-512:DB72A65BB798D8EF2A718F9C5852E4AD7541FD76B202157B663EDD05BC94A315F5B5B1ECB9591E35870C73750FA9FE5E9FC391C16DFD495D13EF29687D185D14
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.legifrance.gouv.fr/resources/scripts/vendors/jquery.easy-autocomplete.js
                                                                                                                                                                                      Preview:/*.. * easy-autocomplete.. * jQuery plugin for autocompletion.. * .. * @author .ukasz Pawe.czak (http://github.com/pawelczak).. * @version 1.3.5.. * Copyright License: .. */..../*.. * EasyAutocomplete - Configuration .. */..var EasyAutocomplete = (function(scope){.....scope.Configuration = function Configuration(options) {....var defaults = {.....data: "list-required",.....url: "list-required",.....dataType: "json",.......listLocation: function(data) {......return data;.....},.......xmlElementName: "",.......getValue: function(element) {......return element;.....},.......autocompleteOff: true,.......placeholder: false,.......ajaxCallback: function() {},.......matchResponseProperty: false,.......list: {......sort: {.......enabled: false,.......method: function(a, b) {........a = defaults.getValue(a);........b = defaults.getValue(b);........if (a < b) {.........return -1;........}........if (a > b) {.........return 1;........}........return 0;.......}......},........maxNumberOfElement
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 184
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):157
                                                                                                                                                                                      Entropy (8bit):6.5817965259729325
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:Ftt3qGuqes0N1Q7ojQ9K0Og0Yg7oTmE+ErBqdRpqMMssRBthQLcstdt:XtiBvtQ9K0Ocg7oKE+uYp3MnXthAZdt
                                                                                                                                                                                      MD5:781722B64EA5BE629DDB93DDF6CDCFF5
                                                                                                                                                                                      SHA1:4A5835F4388745B65BCDB6414B97EE214B79D462
                                                                                                                                                                                      SHA-256:2B14A55AC87E9A7498A6B37086785B7BE2A39A0F97AC05588E0C2AA65314EBCE
                                                                                                                                                                                      SHA-512:D8487B05AC0185A34FAA925C43076EE43D5D691C00B4B3F33E5BF122959A7C022BB5548B507745DF44DAE0B0406FDE2FB5A9DE0D49862BF927EF443FE085402D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:..........M.... .._e.{...R.CO9./.[!A....h..F(..og.a..e..k~o.CJ..R.)=Y>.........r]v....Y...1....S.!5...L.F.wE.... X.C.......;N$..x.[.(..F.....H.9../.p......
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):564
                                                                                                                                                                                      Entropy (8bit):4.775290370533887
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:TjeRHVIdtklI5rRCNGlTF5TF5TF5TF5TF5TFK:neRH688lTPTPTPTPTPTc
                                                                                                                                                                                      MD5:5DA4C1420F84EC727D1B6BDD0D46E62E
                                                                                                                                                                                      SHA1:280D08D142F7386283F420444EC48E1CDBFD61BB
                                                                                                                                                                                      SHA-256:3C8CC37A98346BD0123B35E5CCD87BD07D69914DAE04F8B49F61C150D96E9D1F
                                                                                                                                                                                      SHA-512:7C51A628831D0236E8D314C71732B8A62E06334431D10F7C293C49B23665B2A6A1DDBC4772009010955B5228EA4A5CD97FB93581CE391EE1792E8A198B76111A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://balonybielsko.pl/wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/main-es2017.3f346dd5d8d0c431d6e2.js
                                                                                                                                                                                      Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx/1.18.0 (Ubuntu)</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2272
                                                                                                                                                                                      Entropy (8bit):7.839832428164788
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:O/6skebYYSIYAiL9tW26JHuXEahJCjx/BI50Kks6C7zn:OSsk8Y7AotWjJOBejJ6yun
                                                                                                                                                                                      MD5:FE51F1B53D4157A3858569F0BFBA6A68
                                                                                                                                                                                      SHA1:ADD108F8BB5D94C55104DDA82C8C9DB3F8FF6AC1
                                                                                                                                                                                      SHA-256:DB0B3D25957A388675BD67877DC11AF11ABCC43986382BD00130A962A0D6D570
                                                                                                                                                                                      SHA-512:7B34B3699A21DAFEE8733290DD8525FE751FD80BD72C486E32F2BC61F8BEC7D0EFE3D8318C69BEFA2AB8698A980D7E504E4F8C4CDE8F6E567246D9C90875AF4D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................IDATx..;l...@..4....*..n...).)..:.A. .E....=.S..%..R%..[2.E....Y..(K0..GV)....#..3.@].B..c.....wo.w...<.p....9.....:<<$./?.;..r..='... .s.`...=..ug`Z.R....c.....zVK.F.T...c.n...M..{.f.d.*z4...0...~.R..R.T..|....#.....i.P..7J...*z...m`.X....Mw..uV.Ap.X.....D....H.V...Ap.X...69Im.....R...t.k........1.....?..%....:%..H..M... ....2..1C..o..;q.......0i8.1Uk.g.}S.D..U.VWB(.9..g1U4.Ei.:sH$.~.`.{/..k.f4. x.......3\.....3...o..*9.....8R.8Rk.k....,.m........2361...@..Ho9....G.[f.j.l..2.}.......8.......gXt..,...V.A+.#V......:fr~......)...Hu..m.9.....\l6.....U..L.\0.....Y..m..K..;...+..0.J...g....&.0c.,9.jy!e..v.J..Kv..=3...w.Nf0.+.D...[>2..G.#...;W._..f...B..2;Z....S......v..w..R/cN..yo...d7..../;q..Nz.R..]I.m.......8RkM...Gj+..E.d.9.v.....I...J...j....:.T.gV&!...ON.fLl$...D..O..a..&)...........#y.j..zv'....<Gk.u.......(.v?[U..U..iG..Q.....N..z&..+(.5............*..|.O...#..J.b6.`...x......P.`w.w
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 23 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):1183
                                                                                                                                                                                      Entropy (8bit):7.767246873763546
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:82s/6QNE8WxXYvN3KetJ7R1gUcCGHOwPATQN/uL44NmoNkkWVpwsqhNgvVYAACnK:8Z/6QNSxXY11T7R1nHGHtcL7NmpkWP/2
                                                                                                                                                                                      MD5:D1CDECA9E2423DE3468D06B880D6D642
                                                                                                                                                                                      SHA1:9FD0A4F2575C829CAED1F97F318674CB23DB842D
                                                                                                                                                                                      SHA-256:4CD7F5EDAD56D0F0B9717B3A8FB022F9E22560315A67F2552246B034C7B104E9
                                                                                                                                                                                      SHA-512:26EA1691875FFB32EC546F4A078E4041D14594EED99F734AB9DF24F883F17C102E8D5B0BF38952226460CC6EC298526120372B214E35DA31D2DEAB85ECA16E82
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.antai.gouv.fr/sites/default/files/images/flags/en.png
                                                                                                                                                                                      Preview:.PNG........IHDR...............TV....gAMA......a.....bKGD..............pHYs.................tIME.....)..x.....IDAT8Om..L.e.....\.p...%..TP.`f..8g...d5M&.4[s.g.-..RC...h...aZ.4.;.,.[`.e..N&......~Gh.....{..{.........Y.....9q....:....m.......Y.#;.U]K........<B..D..0nIcRQ.+Lw):{...A...;'L....U....BC.R.."I...!.....B...GIM.|~>;|.L=..iZ1i...1.y./.....t...%sq.=.....o^L~. .t{..:..0..1.W....1....p\n.....+V....E..Pz".*.]1..*ft..j.t.f..%.4).^_.....y...o.$d..J...63[...;..`...U.r?k8..g.....BZ.......+...S..%..{.qc....'$ ...5.......X....<...S..-.T8...;...m.....jB.^....F.1B..%."...`..bF.TAC..uU...h..d.|........$tq..#.C.L...H..3|.x<..X...&../q.(*..H..=..*B&.....e...#.jLQ...G.D....K....d....J.]..y..L./Z.....NJL@2......o.t..4R...J._/......E.....M.4b........6l"p....<.6..G......T../.Y5.y....j..P..#..:.%s.2@8.._...i.c.<_.....@..f#:.YD....~h..../.....+w.."b.M(m..W... ;#.../..%.[...Zwb2..,.C...z....SFgs2m.{./.\^&.O..=t.iO...*g.....F..?Q3.pP..4......gm%..^.g.I.7....(.5.Y......
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 137038
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):29361
                                                                                                                                                                                      Entropy (8bit):7.99224494480155
                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                      SSDEEP:768:R4kIvKXx0X4LRfa4lwtAu+96g61lFj1/W2q1KqCa:R4ByXvXOAu+kR9xu2qEw
                                                                                                                                                                                      MD5:9CBA30A639B437B794975C33AF220DA1
                                                                                                                                                                                      SHA1:45003FEF1C2C00215186CD913F350F8C893BFC8D
                                                                                                                                                                                      SHA-256:2418EC9469559EAC6A497FBD21C3919D6658C3D98219F9E1E5C500D00FF44EA8
                                                                                                                                                                                      SHA-512:75E889CEE504494BA9BE2151D23063196AA2CAE64C821237FFECF3E7EEF946C443DEEBDAF0781D5E97FC3B9CD1BC42A78AB3501688F511472F161CFE07FC4528
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:...........k..Hr .}~ET.....b..E..E.45|...Q...."3.D.9xT..0;3.......Ns.:....$..3}...w./9w.. .....b.ww.Y.@<=<....7>.ci._Fk..oN?...}.....O..c..9...'9.@.h.%~...l...%<X...........'....[.a4.x.(.)...d<J...B...C.~.3*....<;..}t..{.2..(M....1{....Q:{.b.n.b..s._m.............T........G...y.plQ|......?..3..Q.`n.o....Cn>..;."J..b.....f.(.D{.......+..7.>.A..*.x.^.?.y.iz6V........v.#...Et........DM..z~gV..rl7...2...e._.+......;.^T....$.M.k(..L...~..(...i'.T....1-.T,.,...5..\..............v...6....h=....1N..4F...EzRdQ.x./.s\..0.s?.a.....w.Lg.../x...U....*Z....!.3@:..............g.Z?V.l[......P].!b...n.q..^R...-.....l..G../...c..O..Z.%$.....f5..L....<.'6X....c.L......O.3....h.A......25.;..bE\Z....M.l..J.#..8..Y.:#..l.?Bd.......-....".e.....E..EP2.ov...F.w........;.I......WD......Y.m...'..V.iB.....[.a...&....*..6..Xa..&.&.1.....&.........H.\...X~..}....gc.O7e..."........D\.#.`..a...0.Y......!.1.aB{....2&..!..n...cl.<.Bv...b)>..I.Y.3Hi..h.Y...7....J+
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 98 x 66, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):1906
                                                                                                                                                                                      Entropy (8bit):7.85406929968207
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:X/6olL5Q4zbDKVrbsByRMNKYrPMeWOa76A:XSolVQEHvyMngWA
                                                                                                                                                                                      MD5:1EE24F2BE2175DD880C8575583AB3397
                                                                                                                                                                                      SHA1:73140FD2F0B22C3B464E0BAA5B097F4C66166FD6
                                                                                                                                                                                      SHA-256:F040FCCCA2FAAD5F56C2D4FAD96DA921D5D35CE7F35E429501A64ADFA01B5E17
                                                                                                                                                                                      SHA-512:8934F50BCC078806ECE0C60AF93693F59C6D60D6E2329C810FECF09394003678712D26767DC15F2C6909C795C247C50B9FABB6F30F6C1E44E16550B29DFB9D18
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.antai.gouv.fr/sites/default/files/images/liens.png
                                                                                                                                                                                      Preview:.PNG........IHDR...b...B........8....bKGD..............pHYs.................tIME.......9j.G....IDATx..m.UE.....k.)....n.h.V*..b&i*YD}../Z.DC........T...i.b.....e.X.....k..>.2.s.{...y.g..y..?.<...TZ....$.<.....U..@..;....z...5....\.....c.a.wc.R"...8.$0....*b.......#.........|`.}.:`...........x.X.....p....i..Ek...c.%u.f....T...A...&-J..k...1..C.4P.*I...EI.%-.4..u...n......W.^..'i....._..F.4I...Sn.[c...._{!......{D..*J.c...H@.V..m............Z..eV...:..4....Q.;.n{..U..6..V_Wn.vul......k.uI.K...^.NV..^{..jg.i..K..;%.l.~n.m.+.$.n....LQ...v.....c...e......?$Ml.a...>WV.4..zO.=.z..Aio.NW>Mj.....<e6K..= .:....>..0GkJ.F...r...T.....)7..d,K..y^tT}.....Q.ES..p..z..... -...7.6....QQ.I.NE.$.M)........J.R.J...,...q..M..W..x~aq.yN..y.br.L......j...Hj.....(I+...H.B].n.-^YY..*....R....bo......."..).M...i.nN!U.B....f.1...f....puo.i....`.AS.....io(^....O...q.<...E!...Bc`w........c.=0...Ha,.....I~..Ei.s...s-...b.i.>..9h..:.=.BX.^1...\.y.4..]..WT".].
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):20855
                                                                                                                                                                                      Entropy (8bit):4.344368921043681
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:tk/wD61y+Kd/CGwnQpo+PnQ/bbXIYQoGig+fpVzclOB+6/:a/wD6wpxQ/HHQoAQVzIOV/
                                                                                                                                                                                      MD5:E1EA166B4ED702776909FA21A2E96EEA
                                                                                                                                                                                      SHA1:B94A535100FEB21A77CB08565375A7EA5A4EA7F6
                                                                                                                                                                                      SHA-256:DE3FEBF4290FBB827776F8D9CB77E5C65C00E743425EF2CC9031492B4CC0A7B6
                                                                                                                                                                                      SHA-512:1AE361E2A6E682143E798EE16650A2636FF8BD0150DC2FED1195BE7474DA448C9FEE5CC0C57EFB2810043FE6E742F229CC7C3FD12F9FF929B51F3A9A88FD2E9E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="129.698" height="113.901" viewBox="0 0 129.698 113.901">. <g id="Logo-RF-Desktop" transform="translate(-40.07 -11.939)">. <g id="Groupe_4" data-name="Groupe 4" transform="translate(40.123 38)">. <g id="Groupe_3" data-name="Groupe 3" transform="translate(0 0)">. <path id="Trac._1" data-name="Trac. 1" d="M84.005,209.575h4.618c3.324,0,5.374,1.705,5.374,4.511a4.109,4.109,0,0,1-2.417,3.906l4.748,6.69H92.659l-4.014-6.108H87.069v6.108H84.005Zm3.064,2.612v3.777H88.8a1.895,1.895,0,1,0,0-3.777Z" transform="translate(-84.005 -205.367)"/>. <path id="Trac._2" data-name="Trac. 2" d="M143.464,196.189h8.805V198.8h-5.741v3.5h4.878v2.611h-4.878v3.777h5.741V211.3h-8.805Zm2.979-1.295,2.439-2.914h3.151l-2.806,2.914Z" transform="translate(-129.242 -191.981)"/>. <path id="Trac._3" data-name="Trac. 3" d="M195.165,209.575h4.985c3.324,0,5.352,1.705,5.352,4.511,0,2.784-2.029,4.489-5.352,4.489H198.23v6.108h-3.065Zm3.065,2.612v3.777
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 431
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):308
                                                                                                                                                                                      Entropy (8bit):7.111785862140653
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:XtTr4GAPpTqiUVRNcKQ0GJPs8adoZ41YRpP3UwyPbj9AFe6:XZ4tPpT/SRNcKJGJkF+41YRpPZyPU
                                                                                                                                                                                      MD5:E64E8F5FD45E79EAE3318222FD6F9929
                                                                                                                                                                                      SHA1:3B303B7F4257702CC1FC5BFCCFFFCE0E3CA2A4C2
                                                                                                                                                                                      SHA-256:CB2EBCFC48EA892AA6DC3EEDD61AB4C6FC26D6AE27C7349E5A4122C36B71244F
                                                                                                                                                                                      SHA-512:41A5EFF21AC5D38BFF3BF0BC0B59CEC347D7993C2F64914568E791B65E4BCEE2E8DA532C4498ADCA0C9D655A0A98C12C8D8221FB46D3F5EA98654E9BA224B9A2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/js/entreprendre/persogeo/components/constants.js
                                                                                                                                                                                      Preview:..........m..j. .._%x.Bn. ....dNE....\j;!.L....@}...LGa.........7......]~.\.[......d.....*.~.nTp]....o(*.q.=:.r.E]2!..V..i.....L..|.5'pV...V7.L9..d...rT..I.I....v......H...~.I. v.;.O..;..+2.......t..K......+.,......H$Z..>|.....J.R]R.,..]R........K.5GB2J!...s... ..m...s...|...2.A~c..T.....\..{..2....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1888x693, components 3
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):40712
                                                                                                                                                                                      Entropy (8bit):7.925087245067006
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:qEZes1KsLxbcy9pDDnQ/1p3WIfNSvKHMTgaWLTe3kbnETRgfyu1eOtDl/dms3Gb7:qEUCK2xbp9Zb89IQMTgaKe37TRgfPNtq
                                                                                                                                                                                      MD5:169592C9545ECE607C4AC8323290B6BE
                                                                                                                                                                                      SHA1:AF8319FB3EB451B428ADF2E4C02E068525D9D486
                                                                                                                                                                                      SHA-256:A1FA2CCD5301B72338E02E3B1955B7C3347A27DCC6617BB1B0FCB1FAC7069A86
                                                                                                                                                                                      SHA-512:B850654D221C5277DA866890B90B1BCDB24BF948FD727543653331B48AF443256DBC1A88021EA5EB58E1A2D405B6E1BC973E4D0B4900C69E6A295904633BE8CC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw...........`.."................................................g...X.'?/4.*r.-G.{....w...j...,.x9.3.....hB$.z....jV.....q...Rr...z}....8p.|2..........J.d..|..J0..b].N..Q.9.w.M.....+...X..hN`..w.^.|.a..........x.j.R.^~Tj_......U.:mC.|....T.l..,...#.i..Z.-~.....m.{g..z.G.m...'..E.:....;...G..v.j9.<..3.s.b1..n.....^h...9.|.3..u.U8......;.....~].BME..w.K...yiZmkR...P......v}....|.|..Wfs...eY.qgr.!.i.w._3... 5s.&.=?W...m..'..y.h-.z=...8...'.^.2...|.,Rc`...........R.y.|.$..;..w...........W;......{.......Qz....Nn.y........~.."......NS..e..rH...w........m.r........m.U..._.'...z.Gs.@D.?*tZ.#..x...l%)....>.et.....yy`....z.................r.qrO..........^........:.oFQK_...D./' z..D.0...&.\....ntL]...PY.z.INc......m........K..z.Fr.(E.y..|%...y..L...%.w....5..?'.......Z...4<.]~.....Y.....S....."^o..+J=
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 9555
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2512
                                                                                                                                                                                      Entropy (8bit):7.923259632810141
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:XY3vWKV3D+RwDKo6JzMWmtwE+AuwGE3NTqy5sXCPbohiGwsWi:0TXKoozox3NTb5xboEGVn
                                                                                                                                                                                      MD5:F769B39A17FABF7CEF8662D1DAC86508
                                                                                                                                                                                      SHA1:D63B86F5041695BBD4CD6A9A46787BA33DE2C55B
                                                                                                                                                                                      SHA-256:B707D3A8C629621759AFAECDE32A4D93B2505BB9E1C2FC4434FB36501F1A602E
                                                                                                                                                                                      SHA-512:7AAFC77499FEC5D0184F59B58C897952BB9ECFD3712470B8224C970FF368006CC0CEC9A13C6AAD9DF25CB975A26D4E55E643BB381394EFAA553A6E1249295843
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:...........Z]o...}N~...K....... .k,..$@..~-.Ek...e+i~}.9.......[$.".|.....~......[........p.k.(V.....g...._.n......PU.O..........;....7....~{.fU..^.mn.V..:.,^..T.................}V.5W.pw.~[.?.EU....l*._..o..G.....o..rs.8...~vp....]S_......v..<{.......}...Z...w.~Q...>}Rl/V.~.....!.".4.o.........KHt.zWL_...6......f.Y.lW..s......../.....M....,^.:..Iu.KWw...:|...-Vj/b.3...*Wg..u^.*..r.d|..*.9<}.D.`..X...2.).Z.0v`...#..2`....C.]K...0u..F~d..D,+l....s4...`.bIQxv0.B...X..J.q...Y.....@$...T..O...>,.>gQ.B....[.S..0..=.o.c.ez..&.R.i.*.2.*j.(..Tsu...=./..y.....6<...."E....#...0\X.Fd..........f.....x.!M...v..U.@.A5G...G>......k..r.c.!.4.DsN.n=... S.D..."].......p....3.-v....Y...y..%.`.d'...i.&ls..9..O(..M........ir..&m\........`...[..{.....'..D.....c0d.6.l..Y.p.cG.w/......fz~r.<.oD...&.C-.2..d..@.....h..|.......Ci..dQ4... w.@.V.L;.1M ....u...#.....-..4A.r.0L;|?tF..v8s....1.:J..kZ....Sm,NL0c...7..4r.....E.rGvH!.9w. {m>@..U....C..VI$.Y.Id.d.m.{.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 699
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):395
                                                                                                                                                                                      Entropy (8bit):7.4226097229377155
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:Xtb4uzrUZPAAu058TX82GbSuNYVyN+98URi+KTqLEtz0/R1s6TMeRHqMKUgEA0s4:XprCxj8bKXV3TqD1s6AcHHXn
                                                                                                                                                                                      MD5:4AF69E735E717748BE1D5722BAC7B962
                                                                                                                                                                                      SHA1:38F8B2C164190CA7CC9A5E7DF52CB6CA8814961E
                                                                                                                                                                                      SHA-256:55961720F579BCF4551D2D42C3B928592D2F4FD83ADFAD5A5691DC72241E2372
                                                                                                                                                                                      SHA-512:A000200D7CB33F2B8C688E7436AF32F1A0A8333761BE2A8EF349C1091F6C0F2162DD94B87075DDC7B62A00B7B3981860DD8DCA0303EA9EE2921D1890A350604C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/js/selectLang.js
                                                                                                                                                                                      Preview:.............n.0.._.a.C..w...|.N...C...P6[E.$.]..y. {..I..K/.t......[..I.a.v_......H..6..d.^x.r.1.M.M.6R....s.......\N,..!....t...p0..C.t..j...1."],nOms.#:!U.O..q..oB..W`.y.#.P".fP..........w...ZS.....>E...!.S..D.6.T('.8.}.>..vM..CC..{w.+(...q.P..e.)..+...(.2..q...k.G..KB1O+..[oV...q#.....%.").~.H.7.tP;...z...^.".mJ.~~..(....Nj..R.8-..i.S...{8...t.s.j#.....5W.I....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (32764)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):91342
                                                                                                                                                                                      Entropy (8bit):5.373374949581113
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:Gl9vIK6Govl+6en3vmPSAJ9qEXC5RKPgJz34yfbvTXYActjaO76RPXGBvJLZyHuJ:sno9vSAHq1Nx5EKTPCZp8+N
                                                                                                                                                                                      MD5:A34F78C3AECD182144818EB4B7303FDA
                                                                                                                                                                                      SHA1:6FCA78DAC2797C02D86A4BF6514EDA398B7DBE62
                                                                                                                                                                                      SHA-256:C784376960F3163DC760BC019E72E5FED78203745A5510C69992A39D1D8FE776
                                                                                                                                                                                      SHA-512:DDEC07100503FDAD6655D4E90AAAC246719E9667611B35B112E4694E2671B43F4C4EF0B87371D3A6E173F7ADE9DFD2058E5E165A41C3A250007D49EC18F2419C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://cdnjs.cloudflare.com/ajax/libs/jquery/1.6.1/jquery.min.js
                                                                                                                                                                                      Preview:/*!. * jQuery JavaScript Library v1.6.1. * http://jquery.com/. *. * Copyright 2011, John Resig. * Dual licensed under the MIT or GPL Version 2 licenses.. * http://jquery.org/license. *. * Includes Sizzle.js. * http://sizzlejs.com/. * Copyright 2011, The Dojo Foundation. * Released under the MIT, BSD, and GPL Licenses.. *. * Date: Thu May 12 15:04:36 2011 -0400. */.(function(a,b){function cy(a){return f.isWindow(a)?a:a.nodeType===9?a.defaultView||a.parentWindow:!1}function cv(a){if(!cj[a]){var b=f("<"+a+">").appendTo("body"),d=b.css("display");b.remove();if(d==="none"||d===""){ck||(ck=c.createElement("iframe"),ck.frameBorder=ck.width=ck.height=0),c.body.appendChild(ck);if(!cl||!ck.createElement)cl=(ck.contentWindow||ck.contentDocument).document,cl.write("<!doctype><html><body></body></html>");b=cl.createElement(a),cl.body.appendChild(b),d=f.css(b,"display"),c.body.removeChild(ck)}cj[a]=d}return cj[a]}function cu(a,b){var c={};f.each(cp.concat.apply([],cp.slice(0,b)),function(){c[this]=a
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 699
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):395
                                                                                                                                                                                      Entropy (8bit):7.4226097229377155
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:Xtb4uzrUZPAAu058TX82GbSuNYVyN+98URi+KTqLEtz0/R1s6TMeRHqMKUgEA0s4:XprCxj8bKXV3TqD1s6AcHHXn
                                                                                                                                                                                      MD5:4AF69E735E717748BE1D5722BAC7B962
                                                                                                                                                                                      SHA1:38F8B2C164190CA7CC9A5E7DF52CB6CA8814961E
                                                                                                                                                                                      SHA-256:55961720F579BCF4551D2D42C3B928592D2F4FD83ADFAD5A5691DC72241E2372
                                                                                                                                                                                      SHA-512:A000200D7CB33F2B8C688E7436AF32F1A0A8333761BE2A8EF349C1091F6C0F2162DD94B87075DDC7B62A00B7B3981860DD8DCA0303EA9EE2921D1890A350604C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.............n.0.._.a.C..w...|.N...C...P6[E.$.]..y. {..I..K/.t......[..I.a.v_......H..6..d.^x.r.1.M.M.6R....s.......\N,..!....t...p0..C.t..j...1."],nOms.#:!U.O..q..oB..W`.y.#.P".fP..........w...ZS.....>E...!.S..D.6.T('.8.}.>..vM..CC..{w.+(...q.P..e.)..+...(.2..q...k.G..KB1O+..[oV...q#.....%.").~.H.7.tP;...z...^.".mJ.~~..(....Nj..R.8-..i.S...{8...t.s.j#.....5W.I....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 23 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):472
                                                                                                                                                                                      Entropy (8bit):7.196999003684107
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:6v/7QuCC2s/6TkwQrgdU+uiz2sY6dp+7Ae7nUHu3GULLr9WJ:82s/6Q/rgvua2567knI89w
                                                                                                                                                                                      MD5:69768095F09B5839C5D8422981895F5D
                                                                                                                                                                                      SHA1:FC5DCA88B70A74288599B67845814863855B3566
                                                                                                                                                                                      SHA-256:3509BC5337EADB6ACF8886C9E59036A44630E1D2214AF535F2F84CEDB2FC3A4F
                                                                                                                                                                                      SHA-512:B74B79F80B80E103AB8EBFF087EC0AEFA264FCFFC5D45B8DDCF2C9D4109F6D471CFD4AC77CDC3E378006FAB02D4EC8ECD2225BA6F55A796F1870BBC0C1E31AC1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.antai.gouv.fr/sites/default/files/images/flags/es.png
                                                                                                                                                                                      Preview:.PNG........IHDR...............TV....gAMA......a.....bKGD..............pHYs.................tIME.....)..x....UIDAT8O.T]K.0.=i..N..u.8....*....V_.... .(*C...h.h.......l.no.$.~.$lh.?.h.-.cA.>..hf..=.%.k.D....B.=R..`.o...;!-.L/..@.s$)..%..#.(\..?A.......z".........q|...+ 3. +.0.9%wv...;../.z[+.z.NO....f.C.^'e..-H.C$m..=..B..........FI.{x....W..Zc....TK....#1.l..@P....o.....j.N..)..bFBtHA..1..b.8.I.....?y.>7...U......H.1....&..Z^.r+.._.i'/.-.....IEND.B`.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):298895
                                                                                                                                                                                      Entropy (8bit):5.231563900675636
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6144:Dy8G6RujcHX6MQ47GK1ePQXSx43kFlzlykZru:DywRuI36JPQXqru
                                                                                                                                                                                      MD5:E171EFB81F422364251B9F0A41EDFA45
                                                                                                                                                                                      SHA1:B74C478B658224C1DC56FC724352B39F5FA848D4
                                                                                                                                                                                      SHA-256:4986016C0888C956CFC7ABF48757374825F4EC442C5A42CE4EFE5330366076E2
                                                                                                                                                                                      SHA-512:4FC7CAB03D410087B4208A0D45FB7E91BAC29794208867CFBB7FEEA1AF830F4C04694261E151BB22B79B1E821640D5B78050F9BF224A1372E4F5BC8AC2919E2C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.antai.gouv.fr/sites/default/files/js/js_SYYBbAiIyVbPx6v0h1c3SCX07EQsWkLOTv5TMDZgduI.js
                                                                                                                                                                                      Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 555
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):278
                                                                                                                                                                                      Entropy (8bit):7.156846547472173
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:XtVrye5cGlkhPiCdSRJCShH74XL/DdpOyoEMHhJtNp:XfmqplIKCdc2XjOLZHp
                                                                                                                                                                                      MD5:F05EE549C3A9E270E4E0AADB72E54F12
                                                                                                                                                                                      SHA1:DE31CEEA72415CF2FB23AE9A636EBBEE690AEF05
                                                                                                                                                                                      SHA-256:F679DE2DC02E0D01170DF1E1FBCC3E2D0FC529E941EF054F63783E855A1D4CD2
                                                                                                                                                                                      SHA-512:CE3E0FAF592CC5A7E957EB05913AE857484BE57BB6DE4BA59B832D1ED3098F56D3A0F5F67668297DFD66CAAFB98EF6477623BCE00CC829F5C1A5479A09983E2E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:............Kj.0...bf.,.}.....@)A.....@0.{..5M..F....1.;.X...gD..k.E..9[Z1C.X......Cd;..p.gz.Y..6>l.1....k...<.Ir..`.D.3r..0;BO^4.C. ..s*.R,..N{....T...(Y.I.R@.R.T...9...c..b.d..$...S...{..-T.8".*.Qj..)w_.....q.W....Ws...N...r...D.*...^.t..O^...m[l.~...qY.....U..+...
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (41122), with CRLF, LF line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):99911
                                                                                                                                                                                      Entropy (8bit):5.128935777182883
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:OE79PUKdu8HfYEVgtD+LznNdvxihAtIhIdMtF5hCkcQXG7c2YLeEvJ7QHpSgcDuy:OkA8BUnmdMtBMcfeZAXMt6b6F2
                                                                                                                                                                                      MD5:ABEC180CBF28068E3536844ACE7227EB
                                                                                                                                                                                      SHA1:7900AAAF530FFCB4B195FC2FCE96077EFB9F4A7E
                                                                                                                                                                                      SHA-256:0671CDCD25E5EE0DEF5D9189B1C575A75A66010CD3C94B9286AAE9B684D4E567
                                                                                                                                                                                      SHA-512:A1057BC955BE1F371E0A7B3AAE9DF07121F3EE8A0DB0998E629FBE8821854CFB6F2C004F3F3AB33FD1B40BC0D5820E244E79F51A6F4972D892A90A5ADCCFF33D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/
                                                                                                                                                                                      Preview:<!DOCTYPE html><html xmlns:ff4j="http://www.w3.org/1999/xhtml". xmlns:esi="http://www.edge-delivery.org/esi/1.0". dir="ltr" data-fr-scheme="light". data-fr-js="false" lang="fr"><head>..<title>Accueil | Service-Public.fr</title>..<meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"><meta name="google-site-verification" content="nqpx3VsE_Ao-G_jygRYG--ZRBL_JlZFgL2jIuoMrYpU"><meta name="description". content="Le site officiel de l.administration fran.aise : conna.tre vos droits, effectuer vos d.marches"><meta name="audience" content="particuliers"><script id="abtasty" type="opt-in" data-type="text/javascript" data-name="ab-tasty". data-src="https://try.abtasty.com/f2a27ecc441fb1662a47bee9ea97d2ea.js"></script><script crossorigin="anonymous". id="readspeaker_script". src="https://www.service-public.fr/resources/v-40729691ed/a
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 491 x 115, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):10953
                                                                                                                                                                                      Entropy (8bit):7.964690167592321
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:/8pFWuMVikWdJ7Zo6/VlVpn54XWoskZJsZTbTzlDq8GPDSQl1BBbt2y0:/8pouyik4Jdo6/T54moskgbzBq1f1z89
                                                                                                                                                                                      MD5:2B57A3FB5919EB2CD134EBF5DAEB7F6F
                                                                                                                                                                                      SHA1:BBAB32F7049E05C3142D09A99EE3AFAED80EA51E
                                                                                                                                                                                      SHA-256:88CB1F9ABC52034CB857CD217729D9E59336A922F72EF89EF7C5D4785328E19D
                                                                                                                                                                                      SHA-512:0FB080E6D2CE5D7411072D16BA644E3EBCEF16F073FD337A36B6C4756C98FA3C5EAADCF1966A7C9CC114B691AA181CD8ABB1497F365102919F7B4C9CB42281F1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://stationnement.gouv.fr/assets/img/design/logotfi.png
                                                                                                                                                                                      Preview:.PNG........IHDR.......s.....7.l....sRGB.........gAMA......a.....pHYs..........o.d..*^IDATx^..XT....FQ...(.p.F.1.(.....i.Hm.I*.&M.%).....h..&m.`.O./-..iU@..*... .."..\..8p.{..r...3....=<..3...w...[OO.. ..x.....m..s.....3....1.....]....._..N.".A..m\.....^.....).D.....)....o..7W...A..q..u.__.....ws.:.. ......<##&.n....o..Cr.".A..+pV.5...T...JwS..".. \......#.l.D...A...Y./+..B.P.h..R. ..p.g.........egggmm......|.$. ..i\0....0.=<<.=;n.XRp. ...;....NI...yHq..l....y......{...^.9A..a.^(xrr......tOUT.._A..$..jm...u.._..)B..A8.....>S..,).....j?...._Y..P......Y.5.....R. ..p.....vi..]~~.`q75...;668#.....r..UyQ...A.Nc[.}}= ...HL.c...@..N.211..r.F..\...A.Nc[...;++[.....<...AT.g..u.....@...... .....".K......|..f..A...8.7!..Qqq..n..ii.** .O..o...5.....u.=.=XO{...A(...OO..................KJj"#...7.oCeUMh..q.Rp. .E.]....@'%}QY...GE}..q..?.....h. ..O......hj.".IH.KM.Z.Z.6...._>H68A.."....b.!.Np.K..@.2~.=.....F..a...R. ..x....N..A.o....A<.....A<.....A<.8>
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):20376
                                                                                                                                                                                      Entropy (8bit):4.6316399605891645
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:EsUUrCvnENkzdagXKGI+8lXATo0fk2J81r5o5gP7BaAqAj2pIci2iKr621IOSOFt:E4rCvEgkGTDac4UAqRGr27ruOSOxt
                                                                                                                                                                                      MD5:245D9751A6F4AA9FD1B8500CCFFF4287
                                                                                                                                                                                      SHA1:510B58DBBCD87E115EB0175EA9B96DF05E7B5603
                                                                                                                                                                                      SHA-256:57FE0F222256D6E9D7F37DBDE4C140E05B1E5C7DA79E5F27257F89FB1AC93783
                                                                                                                                                                                      SHA-512:4EC682DECFB10E558DE294D00004E57578800C230C7BD4F330168A7069EACF3330E35F63A94EE04621E95A67251A2845C61F1A92E8A5A130B87F7F257EDABBBE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="218" height="59" viewBox="0 0 218 59">. <g id="Logo-Legifrance-Desktop" transform="translate(-190 -66)">. <g id="Groupe_10" data-name="Groupe 10" transform="translate(190 66)">. <g id="Groupe_8" data-name="Groupe 8">. <path id="Trac._26" data-name="Trac. 26" d="M269.352,33.023v4.67H251V7.2h5.137V33.07Z" transform="translate(-251 -4.725)" fill="#5e74b5"/>. <path id="Trac._27" data-name="Trac. 27" d="M318.155,25.155H300.643a7.055,7.055,0,0,0,7.191,5.79,9.061,9.061,0,0,0,6.538-2.708l2.662,2.849a12.64,12.64,0,0,1-9.573,3.923c-7.145,0-11.861-4.763-11.861-11.721,0-7,4.856-11.768,11.721-11.814C315.446,11.473,318.762,16.8,318.155,25.155Zm-4.343-3.642c-.187-3.736-2.662-6.024-6.444-6.024-3.642,0-6.211,2.288-6.818,6.024ZM304.1,8.344,308.722,1.9l5.137,2.195-5.323,4.249Z" transform="translate(-274.773 -1.9)" fill="#5e74b5"/>. <path id="Trac._28" data-name="Trac. 28" d="M373.568,43.506c0,6.678-4.763,10.834-12.048,10.8
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (32764)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):91342
                                                                                                                                                                                      Entropy (8bit):5.373374949581113
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:Gl9vIK6Govl+6en3vmPSAJ9qEXC5RKPgJz34yfbvTXYActjaO76RPXGBvJLZyHuJ:sno9vSAHq1Nx5EKTPCZp8+N
                                                                                                                                                                                      MD5:A34F78C3AECD182144818EB4B7303FDA
                                                                                                                                                                                      SHA1:6FCA78DAC2797C02D86A4BF6514EDA398B7DBE62
                                                                                                                                                                                      SHA-256:C784376960F3163DC760BC019E72E5FED78203745A5510C69992A39D1D8FE776
                                                                                                                                                                                      SHA-512:DDEC07100503FDAD6655D4E90AAAC246719E9667611B35B112E4694E2671B43F4C4EF0B87371D3A6E173F7ADE9DFD2058E5E165A41C3A250007D49EC18F2419C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:/*!. * jQuery JavaScript Library v1.6.1. * http://jquery.com/. *. * Copyright 2011, John Resig. * Dual licensed under the MIT or GPL Version 2 licenses.. * http://jquery.org/license. *. * Includes Sizzle.js. * http://sizzlejs.com/. * Copyright 2011, The Dojo Foundation. * Released under the MIT, BSD, and GPL Licenses.. *. * Date: Thu May 12 15:04:36 2011 -0400. */.(function(a,b){function cy(a){return f.isWindow(a)?a:a.nodeType===9?a.defaultView||a.parentWindow:!1}function cv(a){if(!cj[a]){var b=f("<"+a+">").appendTo("body"),d=b.css("display");b.remove();if(d==="none"||d===""){ck||(ck=c.createElement("iframe"),ck.frameBorder=ck.width=ck.height=0),c.body.appendChild(ck);if(!cl||!ck.createElement)cl=(ck.contentWindow||ck.contentDocument).document,cl.write("<!doctype><html><body></body></html>");b=cl.createElement(a),cl.body.appendChild(b),d=f.css(b,"display"),c.body.removeChild(ck)}cj[a]=d}return cj[a]}function cu(a,b){var c={};f.each(cp.concat.apply([],cp.slice(0,b)),function(){c[this]=a
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:TrueType Font data, 17 tables, 1st "GDEF", 32 names, Macintosh, Font data copyright Google 2013Roboto SlabRegularGoogle:Roboto Slab:2013Roboto Slab RegularVersi
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):169064
                                                                                                                                                                                      Entropy (8bit):6.411202977964528
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3072:LMu0tlNHYKzVtsI+0CpcpSIaoMzqdw8qUqAd4P1Z6l3r:LZ0DiKzVuI+lXIadzqdw89qAde1Z6Z
                                                                                                                                                                                      MD5:1EC06EED11BBCB1EE510B8F3522ADEA8
                                                                                                                                                                                      SHA1:912895E6BB9E05AF3A1E58A1DA417E992A71A324
                                                                                                                                                                                      SHA-256:13AA5F54C6F2FA2E388FE0E675CDBCC6A81F6270A8BF9C03A5DF8AF9CB022810
                                                                                                                                                                                      SHA-512:0924311F107DA3190E65225035BACCE06A7665C2B7D8D8401B25ADD6DC1D2264ED9658FE97874909B0806236F6AC510CDD156CC97A15563D93FD9687B9E243C0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.legifrance.gouv.fr/resources/fonts/robotoslab/RobotoSlab-Regular.ttf
                                                                                                                                                                                      Preview:............GDEF.>.?..;(...@GPOS.r.s..;h..U.GSUB9A"=.......tOS/2..*........`cmap..|....h...jcvt ).....$....8fpgm..zA........gasp......; ....glyfJ..)..-l....head.V.........6hhea.$.....T...$hmtx...........nloca.%f...%0...:maxp.......x... namepl.....,....post.[2.......$Fprep......$h.............:.._.<..................Uq.......b.................b.......W...h.............................`.....P.].n.......................3.......3.....f..................P. [... ....pyrs.@.....b.....b.+ ...O....:..... .........................?.V.N...M...J.......r.......B.y.I.............8.....y.L.u.k.G.R.F...?.9.\.x.y.h.L.k.\...T.......5...L.g...$.}...?...C...7.A.G.).G...G...G...G.k.7.%.G...F...;...G...G.q.G...G...O...G...O.j.G...y...%...<.../.v...|.+...7...\.=...I.$.(...`.G...w.F.T.h.h.....P.Z...Z.M.Z...F...Z.*.>...Y.;.....>...>...2.&.<.}.Z...A...Z.O.Y...v...A...0.w.*...=...>...#.<.p...?.........j.y.....^.h...D...^.j.;.......V.....;.\.~.j...:.b.y.;.\.......|.!.K.;.q.M.i.W._.#.B.B.N.......g.#._...y...i....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 166709
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):54155
                                                                                                                                                                                      Entropy (8bit):7.993796738287995
                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                      SSDEEP:1536:YTcs4NdMsvmAfbewJHmXZiHvtfAxNydKCVJ7+G:hqs+OeiHviy55R
                                                                                                                                                                                      MD5:79AA65F2B0EC9DCBC5C499DD13CAC342
                                                                                                                                                                                      SHA1:84E9A7F4A59A12EE0DC0248C1E726F12C5228C3D
                                                                                                                                                                                      SHA-256:2179737CD02A8249EA88F9B219B12CF63B386921AB088907D6796E9D00668966
                                                                                                                                                                                      SHA-512:4D0412D75E34E277CCE3F10B83CF729B8B97E7CD4240C5ABB140202C71CB476735AE3A61C823CA702A16DF7A2AC87C97A9770DBA80518E730DE39AC14130E0C8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:............v.F.6....D.U..D.v..mP.?....8m;.n............;.5.4.0..u@. '..3?..Z.q(.q.}.'...............'..._..W[.....y...q... ......`.gU...(.....q^\...Jf..<8...N...0.<.|..UY..v...t.s9x.....t._U..ON.eun..W..$......".....'.........t*|.........s...yyb.=..?W..u..W............S.y...l.$;...g_.y...z..i.-...#...q.I0x...d.........p...T..-.Pq.C..Q%.M9..9....F=..0.|W...q..U...p..Ty.V....%h.|......9.....w.(....?..6a......% /../...S1x.|.......=.*..<z4.....).......|._\$.$N..n..jp...!...uI....rp..............P...*NS.]...7..s+.n..6.!...7E.U./vU.g..t...$.....O...........[.>.d<...Wi\...o...^.X{....'..>...c.p../Zu.%~...".V\..._w.}.{.......+....].....w.WPW2.{......,^}.....,....z...<=q..o.'.y.4!./q9..$..^...-+.x.|..zb@.O..G.qZ..A...;.....,..\r.t..E.K.@.... C.xv.M..^......s...|.u./tx`ZX..g.K..72.<.;+...q|.J..l._..r ..].. .@<..USt.ee..v.sY.>.L.......+..k..~._.'....d]].~..W...E@"e6.....].T...@...V.6.R.^...Sk..?.....K.RU%..T...d..DU...U......r.6.K.fyCH.IY....j.....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (3578), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):3578
                                                                                                                                                                                      Entropy (8bit):5.37993938126632
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:UxqsDdMcC/uXEVPsmVNU601w2Ikikv4pLY:UxvdX0tg6kOki8yY
                                                                                                                                                                                      MD5:DEEDAA9648ABF58D128CEB1DD067ADA6
                                                                                                                                                                                      SHA1:F00D350404EFE4040825690FE664718D942D67EA
                                                                                                                                                                                      SHA-256:95112E71802514688BD063C61E7673DC734F88D4D29AAEC70D352B0554A151A4
                                                                                                                                                                                      SHA-512:514EBB6975A6320B6021547DF578DA79EEB6D1E3BE8736B93B6443C870AE53E4669C48019D701DE52A009BD1858130D9A91EEFB342AF0A0960CADD83CB1D51AF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://stationnement.gouv.fr/runtime-es2017.9c3d0fb8fa05deade68b.js
                                                                                                                                                                                      Preview:!function(){"use strict";var e,t={},n={};function r(e){var o=n[e];if(void 0!==o)return o.exports;var c=n[e]={id:e,loaded:!1,exports:{}};return t[e].call(c.exports,c,c.exports,r),c.loaded=!0,c.exports}r.m=t,e=[],r.O=function(t,n,o,c){if(!n){var u=1/0;for(d=0;d<e.length;d++){n=e[d][0],o=e[d][1],c=e[d][2];for(var a=!0,i=0;i<n.length;i++)(!1&c||u>=c)&&Object.keys(r.O).every(function(e){return r.O[e](n[i])})?n.splice(i--,1):(a=!1,c<u&&(u=c));if(a){e.splice(d--,1);var f=o();void 0!==f&&(t=f)}}return t}c=c||0;for(var d=e.length;d>0&&e[d-1][2]>c;d--)e[d]=e[d-1];e[d]=[n,o,c]},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,{a:t}),t},r.d=function(e,t){for(var n in t)r.o(t,n)&&!r.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:t[n]})},r.f={},r.e=function(e){return Promise.all(Object.keys(r.f).reduce(function(t,n){return r.f[n](e,t),t},[]))},r.u=function(e){return(592===e?"common":e)+"-es2017."+{234:"c16dfcab942054de9b72",241:"1246bcc9c3ce7
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2055
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):867
                                                                                                                                                                                      Entropy (8bit):7.728108740096531
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:X7kcPFa7Ba9SGb7p2BZcTdyeuPyuh/b8LYujfknm52JiGksgpFWzn2c2Uh0OYd:XQ+FEM912PcTdwPyuh/INEi/sgpQnRxY
                                                                                                                                                                                      MD5:0E435D513B15DB29CF8EE2244449E4A2
                                                                                                                                                                                      SHA1:B24F0E972E37C0477DD3423E5842124DC713FF6A
                                                                                                                                                                                      SHA-256:311E805F3D79AA7D4FD84551E76FA5839701E1CCBDA9A2833D9C6D09D305F7B1
                                                                                                                                                                                      SHA-512:1AF1CF3A20CC7D8DD84A2AB1BE64A1177317107AA4D6EDBA6F077DB348ACAF880F8EE67FD90B1D9D9092602D95C11A576FBE676E185BB9EB03414A4A35D2C863
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:...........U..7...A..-v.9.v.'.......Lfe..#..(.. ..jr.]x.}@ .*..~Tw........n.c?....g^...So?.......q.4.......r......>n.9......t........*:.bv......|..O.L.{.........w.../.......v.K..W...W.#...;f.....vR(.".g..'..w..=..h...a.I...n.F(w......y....U.#. x_H......j"..D.G..>tHcD.8D*...'.86T(..l$.X.. ..?Iy8..H1.......8.z...n..8...a..o.@......w..h.'oq.W87l.....}..`S.%...4.>.y...L(.... .Q.O...E..... .........V.r..h...3..$.q.-....2!...e....l.b..f..).lh.>.w....E.......x.y...=...B./Pd^..{..JWD'.:..OH9f..NbB..&Jhr.....}h&SM#..9fB.b.I....W0P.;.(...#zFL.9.(.%z[..w[.......r.l#...g..Vh...k...r..<..B.....z.E.T.?.X.._..$.............WN..o..!D.........?.y...=.aN....>...U.v.o....T..U......D....C../U.y.=.F..\"c9).T...V.h.,...B..0H.4..=....f1..9..u~...&.K.E..P(.....o...,..Flp<GJy@..........)..^..Tj.\.....^.A=[UP.[G!...&O.,..(1..%?Z.5[..........
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 435x325, components 3
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):16634
                                                                                                                                                                                      Entropy (8bit):7.956441660161733
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:9ggt5OzDFW/Wz4ryHPse8bxTz2OES6pxTgk6k:9z+3FW+z4OHPcT8N7
                                                                                                                                                                                      MD5:EEF675E1F6A03C69B3B6B2D13D07B885
                                                                                                                                                                                      SHA1:CA23474E5422178659C9D8C49D8AD5C22164BFEF
                                                                                                                                                                                      SHA-256:EC0273548A4609F09B1F00DD78D9C3155961AFBCF917A0E2B68B1C30AF666ABE
                                                                                                                                                                                      SHA-512:EBD808B82F5322094C9921A878BED8B936FF3D81ED1AA36F4CD61B0B098DB26FAC6714B883F93BB5FECE01E45EF2F32F9C96CB87A04CDF65952F2F56DC80F09A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.antai.gouv.fr/sites/default/files/styles/large/public/2023-03/phishing%20smartphone.jpg?h=a7c50079&itok=AeZcNOp8
                                                                                                                                                                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......E...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......LFje..kK.b.R{S.#..VD`v.#.64.J......U......t.W...pj...#I..4..k.R.....9.L..)..95...5C.(.?).;Z}....v.....QO.6..i9.rz.An....Q...L.Ei (9.]2Z..^...qz.Xc.v.|.Er..9-..].=Q...MP`rkN.6......[.mE.G.A...........X;VM.<V..........8.9..M.X..[E.*d...f.....w.?..7.%.....?.&...nI...U.|1b..l.......i.....TM....zu..
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3886
                                                                                                                                                                                      Entropy (8bit):5.065989180949913
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:N1DCQBwp/hh1Tv9aa12DIa45D8f3mKwK7ShSqZ5+EIGy:N1mQ2tVT9HsDI7Wfz
                                                                                                                                                                                      MD5:8FF1C89F24A8CA6F91F77389A0B70449
                                                                                                                                                                                      SHA1:E15AFAAEEE3FF47128BE726BAB45E509B19127C5
                                                                                                                                                                                      SHA-256:6533050AFA2E853568CD4B0B8048ED64E94963E38088B226575A7CCA8054F4E2
                                                                                                                                                                                      SHA-512:D01C4CE6BE094D80F9FE0FDDF082BFD7DDE3C11D4267C376B487AF5548BA802807FA4F5FB1E184BCF3842522CA2F3F7587EABA9FEA0B963EA7FBBC7AEC6922D8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:/*!. * JavaScript Cookie v2.2.0. * https://github.com/js-cookie/js-cookie. *. * Copyright 2006, 2015 Klaus Hartl & Fagner Brack. * Released under the MIT license. */.;(function (factory) {..var registeredInModuleLoader = false;..if (typeof define === 'function' && define.amd) {...define(factory);...registeredInModuleLoader = true;..}..if (typeof exports === 'object') {...module.exports = factory();...registeredInModuleLoader = true;..}..if (!registeredInModuleLoader) {...var OldCookies = window.Cookies;...var api = window.Cookies = factory();...api.noConflict = function () {....window.Cookies = OldCookies;....return api;...};..}.}(function () {..function extend () {...var i = 0;...var result = {};...for (; i < arguments.length; i++) {....var attributes = arguments[ i ];....for (var key in attributes) {.....result[key] = attributes[key];....}...}...return result;..}...function init (converter) {...function api (key, value, attributes) {....var result;....if (typeof document === 'undefin
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 495
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):311
                                                                                                                                                                                      Entropy (8bit):7.368591218654555
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:XtKKYdinS2zgtm3Ahm26VkJG2JGJYTZUM2sOvTSO5YlFyktKk/:XUdiqDhD6V/iSkP2sO2PAkp/
                                                                                                                                                                                      MD5:D73BD95B24A899857F12EEAAB90CF649
                                                                                                                                                                                      SHA1:2C45A6688C8616BAC2941DD01252EFE55CE7574F
                                                                                                                                                                                      SHA-256:5DF6D649F3C79C7C628D0DD053C8A37E595F8DAD7D52D974E461BC40610590AC
                                                                                                                                                                                      SHA-512:228A4B82FA9F503182C3E7A935D632F6A2F2451E0D4B44999DE41E63247EB6D00963AB6B8C089FC8F0B5FA22C493E01BAE6E1AF9D31F4F889CAF55605715D3E6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:..........mQMO.0../=uR.~.N./M.....q.R............rA9....v^........$...Vp>.me..Zd..........Fh..&...+.8.H.$...JE.d.J....7....o!."z.i..+2.@..\..x..T......5.4...F..o...nv..T3;a....7xL......G|...4%%.8m..0(...>P.hb.Ik.v.)e|..Bt,{..(..$~@.....s......g...r.k.<$.+...+%32...a@...d.\..........D.k.....X[C....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 23 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):290
                                                                                                                                                                                      Entropy (8bit):6.538626871381747
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:6v/lhP4sfxEzuC19s/6TKiXCfkZAwns645kVe3hvp:6v/7QuCC2s/6TTC8965zB
                                                                                                                                                                                      MD5:1E40E7EAC433B851883C391DB906EB3A
                                                                                                                                                                                      SHA1:6A327F53EEBB67F870305E8E83BF7A912B50EE2F
                                                                                                                                                                                      SHA-256:49B2E2F4F662A9549EA2631311D536AD1F53A0FD86950E40796774009A1E3FED
                                                                                                                                                                                      SHA-512:DAD389FC1977CF836410DDD41BC05F83C840999DE45B75701520E5FE6DEBDCE4F95D476A22BFC25235D8EA17AAD9E4878F0F11592BA355C85605DA05C7190AC8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.antai.gouv.fr/sites/default/files/images/flags/fr.png
                                                                                                                                                                                      Preview:.PNG........IHDR...............TV....gAMA......a.....bKGD..............pHYs.................tIME.....).i..,....IDAT8Ocd.........Q..._....=_S.....-..i.bI.&I!,j>........$#P.'.cX...d(H?/...L@._X$@B q\r0-.....N30j8.....`...X.A.....D...L.H...6P......N.. .... a.<;.........00......IEND.B`.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 418
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):270
                                                                                                                                                                                      Entropy (8bit):7.098699047039874
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:XtSFtQCAXcw/fFyXD0zuIhCF6DnECuyS0qd3F6tOnBOYZcMeOQD/:XczacXgC8CHCkFd3ktOnBOlMPQD/
                                                                                                                                                                                      MD5:57C467A321619A82C649A509628CBB28
                                                                                                                                                                                      SHA1:6CE79E0795B86D6EE22DA9D9CAF20A1064895021
                                                                                                                                                                                      SHA-256:3E7B67392FFBD649CCB48B3176561956FF7DD2ABD3A4F54DDE7EC94E65876B9F
                                                                                                                                                                                      SHA-512:297EEBCB80A49EEE06E8A5F98BFF4904DF2C2210D88AF451108C25E518484EB635C846E2560135F00F77854ABA574FB16EFA2CFE98BF753FE952565CDA8D99A8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/icons/logo/youtube-fill.svg
                                                                                                                                                                                      Preview:..........M.Mn.0.....0..[..f..dW5.DJ.. ...cw..=F.y.`X..^...:.e..].s....w....z......KA...eT2...lu.....yTG6.l..m..f.....p...........kdg1E.1......S_....&`L..j.....=.....KS.ed/.>..d[.n].....@..#..8........7x4...~..U.A.T.0D.U..../:.....|9..{8.n...O.BT.....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 6702
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):2136
                                                                                                                                                                                      Entropy (8bit):7.909895278667056
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:XbW5mPzZkEWguYw07PLpIFh33uv23Hrq62:rWmPzZ9NRrLpwHuvCG62
                                                                                                                                                                                      MD5:B63A16249489711E5DF541E57B3AA4B2
                                                                                                                                                                                      SHA1:4C0283F254BEF950D9EB5EFC126BBE634A30CF94
                                                                                                                                                                                      SHA-256:DF08B4E43CEF48DC4DB52867215899088A1D918E9CF5F7C5D5AED25BFCC57D9D
                                                                                                                                                                                      SHA-512:92193221248265C0B0E99F0680A923AD028655C24FF51133C5D0D08DB5E3513BC1C079988A142D4468112A0E7C8A92B15CE0EE96E89010AAEA8430CDAD606436
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/img/partenaires/logo-formalites.svg
                                                                                                                                                                                      Preview:...........X[o...}...o.fW;3;7.J..E......k!.YQ.K..D9..=..TE.1...C..3.........?W.vq...Y..l...z..p..:.=....o.y...m.|.X/...o.N.?..y.h~X..6.Zj\........_>....7.[=\.?..N....i........c.-.o.WO.......l~........!............{...........ON?...?...-...->=....g.Ou|...^/....z.7.4..5...V...b}.~.h._.?^..<.?......O.$.........-6...b...y........Bo.....wi.....Z,..G.l..3.........&u...8-.[.a[7.C.9..7}...kP...w...m~...sXp...\....K.6.S.O....1a....3.."d.....n.D.....6S.Nl.$._..w.#..C..(..4......4...D.\U.,KW4...=.......@Z..k./........i.=...f'w,sW.4=.....`K.K.G+.8>.....6wy..n...\U8........Z..F(..;.yv...\ ...A&.7p7.C&..B..q....d0....cJ`1/-m.geN.Di.2C.....v.x..:`.t....8R....A.&...W..G[..Sb..D..e.+..I..Z...H..s..lC~.h.Bp.>V.....09.BT.u..;..Tb.k....2...C.j.+.`H.f..i..`..I.1..-t^....Z...M.......M.".0...0.F...yks....a.}...+..........z....l'....0.........s.:..A..a....p..c...!e.U..VA..S.".\E .l`.8}...C"...$3..TcO...y..8.ij@....Et..hkl^....lY...04.........$..p..B.B2..HC.c.>6\$Gt.\L..+Te
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1679x693, components 3
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):31347
                                                                                                                                                                                      Entropy (8bit):7.897909293856089
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:6IDmS56FV1Num14OqREuOzKgeggoqLKf7nCV:6IiSoV/tCOE/uKnLSnW
                                                                                                                                                                                      MD5:624F77CC50F02C13A966E98493DAEDCA
                                                                                                                                                                                      SHA1:49F6F437F98A8324672F1A3A85E1B24749A374EC
                                                                                                                                                                                      SHA-256:379306BF40D1E6A9B2673C834AE5CB03E87751B5A487774829AD88D3B75C632E
                                                                                                                                                                                      SHA-512:F3F62F5F263E73904504EFA3FD55623037623BE54B9AD9AD4DC27A79EEB7D9C707F1B5AF7A9410E9E2A0E862A5B20B142041E7158991E872606F9725F6A0FB45
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://stationnement.gouv.fr/bg-intro.99be0ff321b3d0effcb2.jpg
                                                                                                                                                                                      Preview:......JFIF..............................................'.$.!.!.$.'.;.*...*...*.;.Z.8.B.8.8.B.8.Z.P.`.N.I.N.`.P...p.d.d.p...........................J.J..................................'.$.!.!.$.'.;.*...*...*.;.Z.8.B.8.8.B.8.Z.P.`.N.I.N.`.P...p.d.d.p...........................J.J............."...............................................t.LB...Y....y..6.=?6s...w..4 )zk~{:.}.>{.W.....YV.s....SY.x....]....u.|......}^nV....c.O.^..y......_Oe( T.C.j..Z....{..9.....o.:......n........>....{.Ra....k......9.T.e...5...u.x=._O.......^..<.o.....-..Wb."-L.....N.j.....v....'_O..Az........=..M......>>.w...y^...M..L..O..-..d.}>.G...ru...c.T.....^i...F8I..].(@fP_5....]e7..\..E..c+...9....u..OG..>n.R.|..*`Y.9M.3................y...rv....q.;..[.xz:pMr.o.;=}.%.q..b..S|+..rZ5...y....|............,.....8......<.K.>w7n...jt.0...,.Y...z..9oy.y...szw..[5.7Mw.>.n..q.w......$U...$......8B.V..Y...{..>>]z....g..y.".^.r./........s........}t..9....W.....N{^.n.G.>
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 490x326, components 3
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):486802
                                                                                                                                                                                      Entropy (8bit):7.996692633649604
                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                      SSDEEP:12288:gHXHHevLjExJfzEL91dn6gVKrbLRnBqmGG+ww2idJXbad8CzPxfJnaJrBpJqAt/T:gHXevL4xJKtDVyRBqGhw2idR2vztpal1
                                                                                                                                                                                      MD5:1EACCC7897AE4C176A6B6ECB9F8893CC
                                                                                                                                                                                      SHA1:A69B9823A3C54DD978F41B0B83FA852B786410F2
                                                                                                                                                                                      SHA-256:231EF16E6B39ED3A3478DE5DFC457D5A21782B4DD0F3E999B200A397B655F4D8
                                                                                                                                                                                      SHA-512:3C88BD14D24F706EBCEA567F89CA9D22415B858782627F208BC18491403D4F1AD5D93F4E929C237BDF6FBC4EAC2D0DCAE89250B6E946020410753C361BB27C7D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/webapp/images/actu/large/I7457.jpg
                                                                                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......F...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..CUq*I.{.....6......W..]...A..o ...s.7$me.9..z.;}Kl.mg...vx..T#.c..-;..Z.e$.%X..1...XO.I...I!.bg.=W...y+.Ea...jY......D..l...\..g..|...<Mw......G..49'=..V..9......o3..W....;4yF.c[.jjVc..9.g~9'...Jxu...;...O....2.;..$v.N...y...w.N0.<.....6...`>....V'3..<..&.....<z.t*v......].<r[..L.n.n<...@..i.V..#....c.H..gy..3"..v..0y..jm....1..Y.w..*...M......&@. .....@.).s.^
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 4809
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):1667
                                                                                                                                                                                      Entropy (8bit):7.875316575039089
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:X4LyP6Lq6BpEb4M7YG9OE4BXqiqfjeQn44dAJjl:oxlXEF7SESRqfjeRLv
                                                                                                                                                                                      MD5:5B63703E55705FFAE54AB26A8C2AEF31
                                                                                                                                                                                      SHA1:AD56F515CDBC6B1C98A8CB95B097DB22FDDDC1C2
                                                                                                                                                                                      SHA-256:F38B739FF842B3B3C02528B114CCBBA13365FA4B054511C62114B1ABAC5D1F38
                                                                                                                                                                                      SHA-512:AA86849FFB6A0FAF795BDF9FA88B13275B9DF1C8B1E6DFB21490D57D6B608782B5BF64EA898E28F053369FE833876DA4B423CAFC18CB5E236282A6D1CED835A2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/web/img/situation/icone-recherche-emploi.svg
                                                                                                                                                                                      Preview:...........X.n.7...+..}5|...C&0....A..V,..m...OWu.3....d]C...I..........C[.............o_~..........O.n...|~8...}...............K<~...MX..F...y....G...p..1.\...c;y.,..U~....~.c.}..-K^w8.......C..'...v\v...<..0.Ll~....x.Gn~..c...7..?v..r.q.V...eIN0..N.....JaP..T..,....N.U..S..r......EHT....3.2r...1..[.a...bN...w..s5..0.L..0.'...9kz`....cn.p. .....Qx...[.j\...b.if!X..+.....(.+.g......`....T..R"N....Z..7\..K\X.I.....`...^.nI......K..<(.;#:I...@~g....|.....T.N..vM....:.}.q*......u|...zF*Gw...e..J...........S.....s.......D)[..s.?...z.I.?1...P.......>^.W.. P{.....4....U..=P.L.........mI2.5.UC_.X..g.^a&.-O.KT....W0..$.ih...h.........D..[.....L..........Oae.+.K...ku......&....9I.m...\l....-...Q88.....c....V.V...o.b..Q..l...d.K..+....bE.*..,..._...R.u.u.. .Nm.x..`.._a.T..a...........FA(.g..wI...b.z.fS..5..P@TM.v...1F)..<P..k....QV.2.....g....Y#.g...........|.M.P..;.l....'.i'.g7..~.R......Mu.r.p.^.|2.?.S6Ke..."..*F$yi`.m...k,...
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 666
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):384
                                                                                                                                                                                      Entropy (8bit):7.407177255909496
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:XtscJZXM8lDuxruVjvTPkxfIxX9oB1rZqb5eYbRV4IEu6Qkbc1BlK9Lll:XJJpvlWu9hSBhZqFjoIF6QIEDKR
                                                                                                                                                                                      MD5:A49F44B4C5822C7C24EF3B442B50B3FF
                                                                                                                                                                                      SHA1:9195A0099375230343972D84E2C241497EC1F9D7
                                                                                                                                                                                      SHA-256:688030EE8024F4ABAB21BBA340CB64B46F35DF6F760A1DCA06FBFC6BADC2E1A0
                                                                                                                                                                                      SHA-512:A5A43729780ED6EC49750C546E613BB62165D91F0E16AC6BF9E9152660182B605DD3CD359A86FE72D5144E8535CEEB033A90E558F928BF1F744F08E0E7C4D440
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/img/etape/jetransmets.svg
                                                                                                                                                                                      Preview:..........mRMs.0...+v.!.Db.xh../^=xCAa...(....i=.@....>.....U>..Y.>..Eu)....e].-.*..cCw+.....u..9.{......euj...U1~4....P1(...]_.....=..q..Mw...".[... m..|...9.Vu...../..c;.sk`.GO......n ....\.X`..i.....*H..$..lH.y.......J<.2.*...*.(O..]..%...z..HM.z....BQ?Y5.........xL.......I#..?..u.=.Z..X.I-.p..8..6Bz%x....G9....hj..au.'.....U.%......_..i.... .}...b)......z.....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 435 x 325, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):176063
                                                                                                                                                                                      Entropy (8bit):7.996226398923054
                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                      SSDEEP:3072:JqKLVvgwIurQVEwtfHr0vGh6220P3jg92SqiJ3213qghIftxhzOhQoSJHheFYN:JvLtIuyH76kg/xghixhzgaHE8
                                                                                                                                                                                      MD5:7101657F0B2B304D56618AFD54301ABB
                                                                                                                                                                                      SHA1:C8BABFF568CFDD9CD9E021445BA8CD7EFF995C37
                                                                                                                                                                                      SHA-256:AC9056DA81282A646D52FF5F9D7E176670F42666AD8357071C6B1BFD4537E30F
                                                                                                                                                                                      SHA-512:79DE9477660E69943C96D2F0192468A5EFC091CAE35F515B5AFE0980760D3F7A1FD8F5A8E772B2F8DECDA70C54692FCD25F25708871CFF2998B74A8F5EDEECAC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.antai.gouv.fr/sites/default/files/styles/large/public/2023-03/ANTAI_paiement%20fractionn%C3%A9.png?h=84101650&itok=bFebrXG_
                                                                                                                                                                                      Preview:.PNG........IHDR.......E.....f&......pHYs..........+.... .IDATx....v......y......4I7r..!.&. Q..&..`T..2^....4^..Q./...#..h.&(........4.i.....Q.E....~k.i...Y.....;.9.F..U.QC..........u.Z..ka.BU.Tp.."P.K..!...?......}..C....R.q.{...I}.89.v.....7=..h.....<D....)......K.P..B..$Y...np........7`...s.......}..f.{..a.P.T.T/.*D. 1.R5F..N}...0.:.}.6.....po......g.....h.............j7...l.)p..Z.c..:..T....@.!"Mgwls.9..P@T ..$..a...,...t...x>..>8....er\$~V..._...[.XK.V....`i.W.{*.\.UV....Z.U...R.,.Z.t-..D."..dCr\ .<c.;f...ao.q.t.I^...@$...oQ.....D..YL.i..4..}.>4.E.m=...5.....9q'_...=n..t*.......w..-.Dd..O.......X.\.*.9n%M.l....B.'........d.....s"...j..rz..X..m...l....7.a.O<?.x.O....6..;..P.\..........+..~..._..........Y3..$..........0...w}.....S\c.I....l.x.. r..y.....x{.zI...g.O}.h....@...S.."..+.fbq..$....?..G..`...T..X.e............57.f..m.....6..a).D.....b...I0;....].....2.B.7.m....v<....Oo..7`......v..o..P8..@...4......cI.+...7........r.....d..`...
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 63 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):1664
                                                                                                                                                                                      Entropy (8bit):7.853615090583927
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:Fl7IPvgz/ZeFK4Jp9FVDudakP92L4RyGa57GHocp3IbOyN0f2K+cjc:YQzxyKiVDUAL8HatnbJNU2K+cA
                                                                                                                                                                                      MD5:0DE24F4DEE5796AB70AFAA58ECB8A553
                                                                                                                                                                                      SHA1:D4879BFE91CD8A12222D11A77DEC9365CD1692EE
                                                                                                                                                                                      SHA-256:11F69AEA7C06332C13F64AF287B2BBF7B9C52F9C43C29E4A34562C719A4B98BA
                                                                                                                                                                                      SHA-512:B00548066B83C6A0B59CADA56CD2C26A244776122855074F3BF8B918B79D241A6CEFEEF024E0A9E4655241D9F5A783D6A7F092697C6BB122DBBAE12857682F68
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.antai.gouv.fr/sites/default/files/styles/pictogramme/public/2021-04/pictogrammesANTAI-26.png?itok=Vb2QJUa1
                                                                                                                                                                                      Preview:.PNG........IHDR...?...@......+......pHYs.........g..R...2IDATh..Mr.6...v...3..:..2......7.R.@._ ....{..]jc..0........pF.-.. ..H..r5.............'<../..P..s`.,.g.[~.5P.6y..}:.yI..x.,.Y...P._..X.1).$+f..W..O.{..n..'|.4.%.k..v..@.|..!$kb.<.^.)5.a.A.M>......V@...m... Gh..\...M^..WG4y).;..t....&..u...xoi.3B.l..D.y.;.....c...9..l7x...K5...jd....E..o.......B.A.y..R6..vc m.-].r.b...[..w.....c...\.j...S$.#.[`%O.....8.K.z.._'E\....x..9^8CH|4.Th.s.[..q...1........z`P.IV|......N..-.q.....&......o...4....hAK\.(._..H.?...1t..$..^.U.cl...W...1m.HK....9......R..t.".....t@b........}.OW...Y..g..;...&........]""....^.5N.n..X....m..M...._c:...9....z..L.....{3K....l.ucsk..u;}P...=)...> .`+y........nA%.......n.....i.....W..u../..c..po.p........6..w&c.=L.zd.0.A.{S.A...V#....v<H...xL............. .:...2..22..&?...............{c..R..wX...k.y..0..H...6"..m.&..3k(..F...am.!}y.xn..m.NJ.w.uCg.i.F........bF.<..E..c...Q..Eg.LF...m...K...#o]7..<.eoAH.b...[.b........v...`Tr
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):2601
                                                                                                                                                                                      Entropy (8bit):7.868043528328448
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:O/6+ymrY7CKqkDlhWcOBNc9bkWT5zuGCll5lZzo/BkQ/l1aKQqpKHUDsUemZ:OSCYuXkpMxBy995zu15Tzo/W01SQi+ee
                                                                                                                                                                                      MD5:5319F751310B10127E62DD889719A5E1
                                                                                                                                                                                      SHA1:A4BB01DFFC34ECDCDA0FF69827ED6A22040FDD24
                                                                                                                                                                                      SHA-256:A937EFE09E4B72EC7F627DA80359A83E48DA4C13EA382478649C4A603C60AFED
                                                                                                                                                                                      SHA-512:5742090AEBFB8D3EDB84F99ED793D7ADDCEB1196FA4BE77CFF97A8D00FAB3AA001DA2B7C74B80301C2E514A2D89B9A20B457F6D2F4BE42CD43145BE7F0FC44C2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.antai.gouv.fr/sites/default/files/styles/pictogramme/public/2024-08/ANTAI-picto-radarautomatise-120x120-bleu.png?itok=9CjKby3l
                                                                                                                                                                                      Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................IDATx..]Mr....x.&..`........@r.i&...l..6..n F3....&. x....'.r.:.9.>.[.m......O..t.._......?@B\$.w....G"x...q$.w.........|...s..t1.n...l.Ky.?..<..j.......Lt=.......gyy......`.ZKr"....V.......#9.\..q1...qY.HN.........F>.....X..+.Oa.|.....}$.....$......+.......%OHv.^..{.Eo*Y+U.9...O....\....<.F....,fr..5.p...|0..`KAW/......(.$.....`.../.[........,/.....<q...,>.....<.>u....|......B..7j.{.E..hi...b\|&....C....^h.-........'-S=..Lu....H.."9.Y..5..(..`...}....3.K....p....^.Ni..A.l->...%XL..Yp...^.}f..\Q.....wH....N.?HQ...i...g.n.|Z...Y..T$h.N...|..r.r1....1Z....^..__..F....g...Mhq..f.../..0q.&.v..P4.1..........j..X.(.d......!..YZ\...k;..R...3....Z&Z<2.9.....&X...o.*....j...X.k$.6ZM...v#. .!K..=T..j............7.qq.w..9.c.bF0..8G....|...[.EZ.......3P..z..${..!X..6..CK.K....eZ..!.;t.`...Z.U..Z9}H.....iq....Fb...]+..5..?...hmt.`..."kV..?3H.(.....t.`.kD..8R..f.e.:K......Z.r.({b.{.(.@...X..CR4:1... .
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x303, components 3
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):89266
                                                                                                                                                                                      Entropy (8bit):7.973038314933957
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:bmZvYX/9BWr3lSZggvxOP875vCy4qxjDP9Id1h2HSxXZZcizMF:bmZvK/9cTYbv/Iy4ifP6dWHSxJyizMF
                                                                                                                                                                                      MD5:971F7F4FCFC290B1D4E85A580F9C9E43
                                                                                                                                                                                      SHA1:35B8B00CE1EF77443D133A0050F47B0A44E9A49A
                                                                                                                                                                                      SHA-256:858F38FDF3682358C43B8319B6A02FF4EE9261645A2406FCE4861DBD06FF1FD5
                                                                                                                                                                                      SHA-512:00A6FA644D9B53B00C085A821F2B65131007DCEEB2632E15A73A92A7F0FEFEADD6772616F5E540F91ACBD35A808DE019F2DCEBCB6A9EA1B692A2CE31DA298BEC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="0DEF51DA7B0E4DCAE3A21148920027FE" xmpMM:DocumentID="xmp.did:95A7008830AD11EF8916910FB64229CC" xmpMM:InstanceID="xmp.iid:95A7008730AD11EF8916910FB64229CC" xmp:CreatorTool="Adobe Photoshop Lightroom 6.14 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:59c84851-feea-4e5a-9068-164ca09d6891" stRef:documentID="adobe:docid:photoshop:39ddb8e9-e8f1-b94e-a090-8b0f5eb9a8c7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...HPhotoshop 3.0.8BIM..........Z...%G....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1038
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):516
                                                                                                                                                                                      Entropy (8bit):7.5805386788891695
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:X/qq3rfUOQiGeQ0CxDM07b8Y7vvHBF9AuoEwN7Jl:X/3sOiz7xoAQYjZkbE8H
                                                                                                                                                                                      MD5:C1DBB600AD4EBCD1074552D5319C19E3
                                                                                                                                                                                      SHA1:923251BE41B8ABBCF7FC5AC59B65C4E08139A3AC
                                                                                                                                                                                      SHA-256:520BD7A2EA4D3F66E82EB673D43FB53EEA8A6982531752B03B37B2567684EE82
                                                                                                                                                                                      SHA-512:D58913356CF548E806671B8F7FBA3A197F9120A1831654DCE4E7AC12A83F0D69A75AF66ECF608236ACCC515CFFBB166C4F4BC9A091FCDCAAE2B3348FDEDF14F0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/img/etape/jecree.svg
                                                                                                                                                                                      Preview:..........mSMs.0...Wx.g.?.{.ph.;{(W..RHIf.......(..,..gI..^..G1...)dP...M.........V..=..S!..G-..y..Wo]]....1../d.Y...I.....B*..q.:)n...r.a..\..q....z\.......'!V.jh..{.R......*j)........X..../.......Bg..)....{.#(.C.(.:@H...'B.(&6.....2D.hp^..].s..&T...........B..Kl.&..y..X;.4...J.....$.=.'=.MdL.K.7.g.....o..6.[6.....&c...m...>.+..<..1...b.e8R...[.GQz..0..^.K......N.Q.v.H5.....a.R.Xv .n.t4J.....j*.w..f5s..h.MF......f.....y..........n.....>._..Fw.M/`2Nk...b....k.|r.Q....^.9...^.../.......
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 9153
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):3004
                                                                                                                                                                                      Entropy (8bit):7.930165431828449
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:XYjXVVDnWGG7U3J6DMDYrRg3o3HmoLlq9X0n3bRbsoszGcq0x6:AXVVD9GgWrRf3HmE3dbsbzHq0x6
                                                                                                                                                                                      MD5:84FEEC66385EEA11B4767185C1154C02
                                                                                                                                                                                      SHA1:E1ECE297C1EF82FDEB6C45A15D7A7234E7E4CB67
                                                                                                                                                                                      SHA-256:29BA44F19A976FE1724507C20C9CFA12FBC25D697AB3AD3CD8565042F7114B8A
                                                                                                                                                                                      SHA-512:FBD4F9BF81C8CC03D04090765498950537AB12DA7A382C7D7A72D280D1806771D4C36496D2037B5A8564554E7AFD7CDACF9A98D240BC7D3DFD5696A6D9D40EE5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/img/partenaires/logo-spplus-footer.svg
                                                                                                                                                                                      Preview:.............n.........o......d...E|..|.;.%..)..$...U.a........v....s.5....M.o.>.... ......OW..6.....\m..&.:x..xs....L_>..=^m.?=}.........8.?....K..n........n........_....t..j...........fz|z....jsw.w}.zqTy3.vs{{|S_.x...?]..}.......O7.^?....?oo~E........>\m...7O..{.......E*.p........w.+B...D .......Y.m...?...g..N[}..J..Y...N.j..ZA..K...$s*.J....<W.E....s.!..I.+..........h..bK.L[...Kj..).d..$.Rs.Q.E.BJ-{.1p..?.DEd$...hp.I.Q..(U$[t.f.N2.X8.E...0..}v.L...>.-8.rD.vu..x.U%{....eq.....c...X.k....J.T]".n...kh..7..b.|....T..3............g..B...2.C.m&...+......[%.....1&E[..5Q.3N..Y.x`.d.....E$I...~.....hR8.*.vC..2..UN...Z\.....m...5..Yb$7@e.....2..@.:..%.5....@&.BV`...c..y...%....5......ss..lC%.....<:t..\...NR.2....9.].4.:.S.S }.\m."...T.<..)(r.......h$.....D0.Ncz.kG.IUd.D~.B ...W.....?.......I.5..s..v...U..EOO.".b..6...Do.....C....6.hJ...F...gR.+y..b.Q........e.n.&..A{....x..&..C..D.!..;W.$...H.e.k.....&#.(.f.Y..%. 5..H3E....*<.m....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 471
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):305
                                                                                                                                                                                      Entropy (8bit):7.327363250410781
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:XtyDE3AoVmWzBI88O9nQdXZlYTsArBvQk46p6LEyeixoOYYLQm6klZDVl:XX3Aowm+9SChAuppuORQm6k/DVl
                                                                                                                                                                                      MD5:AD8B3FE3DA00C10BCFB42129DC62550F
                                                                                                                                                                                      SHA1:1FB8D308BA1D3032BAC5DF66FFBB87CA81BDCDA7
                                                                                                                                                                                      SHA-256:DDCB5D6FCCD1318324A0BF80FA777D812C502F7E83B5546362945FEA458C2D4A
                                                                                                                                                                                      SHA-512:3DA8123B9C01F073744DEE7129B4E4BC6FDB9A672BFC5FB81E29DB49B744C3C56C4F14D9262F8B443CA509143090FF0DF5C6A3090F907FBB985AB79C7C21A846
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/js/entreprendre/persogeo/components/serverErrors.js
                                                                                                                                                                                      Preview:.............n.0.D.%.d......(:.S. .-.c.2.R.. .W...@.N...w$.:........`9BR.#.m.....}..+.B9......9.].Ml..\..}..I..|...7H..x.3T.Jm.e2..c6!Z.&Afoa.&.=c.tC.=.J.Re...N.........p(...o9...1B.Fq......_.!..wb.....j&Y..M;...a{.%.H....4V.dlr..%1....S..Ni...q...nW_..D^`.{.5..Wy...F.......|.....&....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 230
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):187
                                                                                                                                                                                      Entropy (8bit):6.892863644252348
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:FttvVuJKGD2rBKYzntgmv3koV+xQwRXiPqLI1ZxXIeChiW03d+R+UjRhULu7:XtNu8GD2rBKKttTc5iyLkXm+3oYUjR8A
                                                                                                                                                                                      MD5:40229F92AF0B56BB6398CA048B041F97
                                                                                                                                                                                      SHA1:5DB7F7EDC0E36FFBB691962722FD22C96AC52EDC
                                                                                                                                                                                      SHA-256:1295A9D6AF5498E9624C5BD4C238B4FEFBDC40F2F34A93F05C78AC0B07884CCC
                                                                                                                                                                                      SHA-512:54DE4FCA62FA5230847F05B5898A0096C61EC864398EAE4F8F5006F7CB97008F9918A0D17445A6B55F9C2A652233A89651C96415FE1C99F616017A592A358014
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/icons/system/external-link-line.svg
                                                                                                                                                                                      Preview:..........M....0.._e.=?...E=..z.&(..UjH|..Rha....a..p,.s/.9.]..!.`....VJ....p[..)P..S...;*YD.....b..A_..*H...G$D.-i.v..q..Iu.96./..vA....u.....3.].DO8......[.5..P.2Y.....}4.(....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2825
                                                                                                                                                                                      Entropy (8bit):7.901935230758144
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:6749VOPdF6q5MFkQaPWqnc9Td/YwGcWbr9fkdyErFsCUgUhm7J5Q6LvbPg2Pg6hc:TeP7MqQVqnCd/Yw5UsXsvm08TPzPgV
                                                                                                                                                                                      MD5:7FC234BC9F72AD7C9E7E43CD75F14F2D
                                                                                                                                                                                      SHA1:CD4B444C9DB3B9D9B60E9CC7A8C28AF34E12633F
                                                                                                                                                                                      SHA-256:AB1EE59764862CAEA3ECDE86C44F66E3A7F25F01685A8CB4B93C439BD691363D
                                                                                                                                                                                      SHA-512:992AC933B0C6119ABC57302395AB047FE20DD4ED6ABD64E073B17B6744C4854D529AC7EC82A965F718DE9CF9485C08DB4EF33B5D7C13F6BFB2BAA4FAC412093F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.PNG........IHDR...x...x.....9d6.....pHYs...........~.....IDATx..]=s.D.~ahT%.....0.z.3I..Q'.&)1...tP..7..)4N.gr.'...0./..R.f.#,..~..j..3..c.Y......w?x......>...6F......c$x....8F......xY^n..}"..W..U.!.3.....Uq..No..<8..-...c..%. ^..*.=..(.....)..,....>ix..CS.8.$pK.W.h...f'Kp..BK....nG.WDtXW.<.K..,/...8j..8...Q.M...>..............w.!....3.b...s.A^."...{._.DOS........j. .D.uU.D.......D..&d/@t.>.S......G.....$a..F../.*."...N......:..`.LK.."..V..shs..Np..B .h>v...............0.m."..Y^.H.P#...M2......t..w........`..'.....Q..P..:P.c.d...B.'.~j.x.$.M.0...K=...l@n..f.h2..$.#XC..&.......'.Y.#9...\...7.\.<.6.}.BFs..;.k....X.dj@&1...A4..#...{.....|...1s...-..............Y^.$5..V...J..(..?.$>.3......+....,/...O.....Dt-......Y=/e..FP.'sj.h9Z.#..]"zDD..)..D...~.I8|.$n.|....g.7....P..B;..h..RW.....Owy.k..y].k.Ok......Pey.1...x.....8.x.[...3.0-.3..uUL..{C......o....x..:Y^.%..O\].:Q47.b.......S"z..\..,/..p.)d...,N..gpoZ.Az..C....&......dn.'....%3.1.iF...W~G.t..P..G....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 836
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):408
                                                                                                                                                                                      Entropy (8bit):7.404696776273115
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:XtRgrw6cgm7zZDeH0av/DNG2V1cATboIoLNI/f2+2lyy9k19nNCch:XHgs6cj/Z4dLNGVObgLa/ykPNb
                                                                                                                                                                                      MD5:6AE616A66683D4F79E9C626510242255
                                                                                                                                                                                      SHA1:AE318AE2B2189A51470A388A4D06A7503338BF7A
                                                                                                                                                                                      SHA-256:74611AAF8F2C43CD96609159A85875583C4DD9C95230B7627E2CEF522D51061D
                                                                                                                                                                                      SHA-512:5F72CB5610AEA4FC9C88118C9B991BD577F08CD343EBE90C7013F99E12387E2556BACE40D93EACF530A6A2AC4B5E6B38D4FEA404E9B161A9FB0C0C75EA8F03C4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:..........m..r.0...<..c.....P....d....h...<~m..C..H..$!'...S]..A.tO.UY_.. 1..}..(.Ac./.\..}....K...sn.a0h.....!x....>."@...1..os..j...(...O...5b...v..;....j.........Oj._......N..+*...i!....Z.s.I_...|N./..s..'W...jL5.......Lb.r)BK.m..^.`.m..bM....U,....K*.K=C`............W@.y..qx.?..^.+{...t.v.&q...I....B....-...$..n.`...K.Y.eX.CF.VR{.b`qf..V....s..<..La.h.....Y.p!....../q.....BC..D...
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (22932)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):23070
                                                                                                                                                                                      Entropy (8bit):5.226634512155472
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:QhrHpZky+JB6/tX2lHldkMiYnFpY54LjfdANAc0Eny+RWuW7NeoMwV/vtrx+OLDE:c+JB6/8lHldkMioFpY54PKQEny+kLxVc
                                                                                                                                                                                      MD5:9346EC27896981BC4C0B146CF327727A
                                                                                                                                                                                      SHA1:21486194BAA22EB1155FE98BF7AF6314E7773CC7
                                                                                                                                                                                      SHA-256:50E497B00818378DCFFE856B994F89947B620C66163768879C9B8A63D583F898
                                                                                                                                                                                      SHA-512:6DA45EF1A2F7F82BE8F17464F9827FD4A7490C18B86B2EC43677DAA7F80475147EAF3D2B0931C1343542626E87951DD698C142BD14B87D9936A8D2486323E019
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://cdnjs.cloudflare.com/ajax/libs/jquery-validate/1.16.0/jquery.validate.min.js
                                                                                                                                                                                      Preview:/*! jQuery Validation Plugin - v1.16.0 - 12/2/2016. * http://jqueryvalidation.org/. * Copyright (c) 2016 J.rn Zaefferer; Licensed MIT */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof module&&module.exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){a.extend(a.fn,{validate:function(b){if(!this.length)return void(b&&b.debug&&window.console&&console.warn("Nothing selected, can't validate, returning nothing."));var c=a.data(this[0],"validator");return c?c:(this.attr("novalidate","novalidate"),c=new a.validator(b,this[0]),a.data(this[0],"validator",c),c.settings.onsubmit&&(this.on("click.validate",":submit",function(b){c.settings.submitHandler&&(c.submitButton=b.target),a(this).hasClass("cancel")&&(c.cancelSubmit=!0),void 0!==a(this).attr("formnovalidate")&&(c.cancelSubmit=!0)}),this.on("submit.validate",function(b){function d(){var d,e;return!c.settings.submitHandler||(c.submitButton&&(d=a("<input type='hidden'/>").attr("name",c.s
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):836
                                                                                                                                                                                      Entropy (8bit):4.670132417332088
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:trpoT3nG7BqZvdS8IYVS5aQNmuHZ2i82UQrZfLSy1tJLUphsStwFFdgR8rQLapik:tdoT6qZFSvPP0aZaALS0tupQ6R6QoH
                                                                                                                                                                                      MD5:035FB85012904335063992040929FD4C
                                                                                                                                                                                      SHA1:1315FB71A74EA83659E77EDB8115A9F44FF51FA4
                                                                                                                                                                                      SHA-256:E60CF16694A233692241B535EE916C28887811131784166A9813E1E3221AE8E1
                                                                                                                                                                                      SHA-512:E7DEAB5AE629F56B2F89DAC58A72A81C108A08B86A63EA653BEB931D9542B5D0E0D7DD60DAA0297C27F32B9BC2B0AF954983C86932F88928136331893266572E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/img/etape/jeclos.svg
                                                                                                                                                                                      Preview:<svg width="80px" height="40px" aria-hidden="true" focusable="false" class="sp-icon" viewBox="0 0 24 36" xmlns="http://www.w3.org/2000/svg">. <path class="sp-red" fill="#E1000F" d="M15 30C6.7155 30 0 23.2845 0 15C0 6.7155 6.7155 0 15 0C23.2845 0 30 6.7155 30 15C30 23.2845 23.2845 30 15 30ZM15 27C18.1826 27 21.2348 25.7357 23.4853 23.4853C25.7357 21.2348 27 18.1826 27 15C27 11.8174 25.7357 8.76515 23.4853 6.51472C21.2348 4.26428 18.1826 3 15 3C11.8174 3 8.76515 4.26428 6.51472 6.51472C4.26428 8.76515 3 11.8174 3 15C3 18.1826 4.26428 21.2348 6.51472 23.4853C8.76515 25.7357 11.8174 27 15 27Z"></path>. <path class="sp-blue" fill="#000091" d="M19.242 8.6355L15 12.879L10.758 8.6355L8.6355 10.758L12.879 15L8.6355 19.242L10.758 21.3645L15 17.121L19.242 21.3645L21.3645 19.242L17.121 15L21.3645 10.758L19.242 8.6355Z"></path>.</svg>.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):119210
                                                                                                                                                                                      Entropy (8bit):5.398613259559264
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:iyiBZ+TMQFagrrkw0jkMt0TRnS/KWNRpcNGRNJh6569KNlRE1epa:ZMQFLrMj4n0DPz082lREopa
                                                                                                                                                                                      MD5:E8ABD6670663FA13F276409B40DE6454
                                                                                                                                                                                      SHA1:C235058D6976E088F955028AB1D1C7CB5BB8A30F
                                                                                                                                                                                      SHA-256:AAA7A7A70E115D9F3C4AAAF0607134C05A0A640E27ED415614A0019CBBDE09B3
                                                                                                                                                                                      SHA-512:A45AA8CB843E108A7A3856DDCE9CD36CF029F4395C1256A599FE8DF580DBB9C76D09E0718EFB4D6897BDC3A71E9F596B58BB46EAA696C3BA625567CE86777F9A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.amendes.gouv.fr/polyfills-es2017.8a382612081b1748ae07.js
                                                                                                                                                                                      Preview:(self.webpackChunktai=self.webpackChunktai||[]).push([[429],{7277:function(){"use strict";!function(t){const e=t.performance;function n(t){e&&e.mark&&e.mark(t)}function r(t,n){e&&e.measure&&e.measure(t,n)}n("Zone");const o=t.__Zone_symbol_prefix||"__zone_symbol__";function i(t){return o+t}const a=!0===t[i("forceDuplicateZoneCheck")];if(t.Zone){if(a||"function"!=typeof t.Zone.__symbol__)throw new Error("Zone already loaded.");return t.Zone}let c=(()=>{class e{constructor(t,e){this._parent=t,this._name=e?e.name||"unnamed":"<root>",this._properties=e&&e.properties||{},this._zoneDelegate=new u(this,this._parent&&this._parent._zoneDelegate,e)}static assertZonePatched(){if(t.Promise!==P.ZoneAwarePromise)throw new Error("Zone.js has detected that ZoneAwarePromise `(window|global).Promise` has been overwritten.\nMost likely cause is that a Promise polyfill has been loaded after Zone.js (Polyfilling Promise api is not necessary when zone.js is loaded. If you must load one, do so before loading
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 90 x 27, 8-bit grayscale, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):586
                                                                                                                                                                                      Entropy (8bit):7.3995062387835535
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:6v/76lNLmQvTeeF4YzL9g6FikW4DQp6Iggzbe5EqMpYh1BeXsfO9E:rlNLmQLe0XL9g6FioQdbO6KhtO6
                                                                                                                                                                                      MD5:22E48850A11660CEBABE609B9F1EC074
                                                                                                                                                                                      SHA1:8F4942CA5F0B8EA8D952A3FC20EA6264017417F1
                                                                                                                                                                                      SHA-256:20D44359B4760C15317CC53852A4457C248878569839A79D49008CB9546D9988
                                                                                                                                                                                      SHA-512:E16A1AB6517F3CB56E311234E058C36F0ACCED985404F875F428C6156897F074442BD68801E2CBABAD3513A74583C22391C655721D520D21C62021284FC62234
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.PNG........IHDR...Z.................IDATH.c`....,;her...42..../..=.S8-.......5T7y........$..R.... ..Z...S..W7.H0.%..]..{.6`*._.`..0..H............HM.....=x.D...>@"..i..%..i0...0.X.. `.d..\4w?..8..^.M.......k@...30(.Xe.0......o?.0.0p...hC$.3..;..oc`x_...7..0.k....|.g..4......~@..^vq|..h......EA.g.......,..(. ._.,q}5.....U..>.;.a`.u{...}...g.bYo..?.......E..7a(...Qd`8y.a.z.....M.~30$].n,.,A2..!D..Z .o...kw..g......n.....>..f....!.....\@Q}..8.V..0y.T.C.H..1|qO.Ff.{.|W.xT4.......@./...h.....`&.@....".?..3...h.@..]f.....I...1i@.T.|.F....4.$'EJb.....IEND.B`.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1021
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):588
                                                                                                                                                                                      Entropy (8bit):7.663366824742743
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:Xzn9fxthnZ6D9UZBnfhDYcCNGJ5JRkLh2YYu2AaQ4ZFahS8+gauXfBk:XxfVZ6D9UZBZfCNGJX+Mk2nFahS8yqk
                                                                                                                                                                                      MD5:6FD810460A6BAAAA61774721811F3F83
                                                                                                                                                                                      SHA1:6134EAC9ED965ABD6C06A839185E57708AA3B2CC
                                                                                                                                                                                      SHA-256:52404A915A5F67218895C18B2CD9242C47F89D983501642A6C71F1110362C80E
                                                                                                                                                                                      SHA-512:8F438EBA513F11B4C597AFD3059AD576F7A107465AB74DC1401EC297432A71DEF71354A2AEA7283D7AA35CEC28AB5E486BD49CC59A2AB2DC4F96B31317259252
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/img/etape/jereprend.svg
                                                                                                                                                                                      Preview:..........mS.nZA...+V.s.....V.........@....H..w.A...x.....^..i.8..h.{.a.\?..C.s4...b.|..q....q..r..o.C|.o..<l.........9.....m.6D..DC....l.Q.:.w_'...N9m.O.!..X......q..o.\`.z......1,...[..j..9.5..8...{`J.K.$...%.%.T....T......s.V,..X..9.Q.z.".K..|.N!...EZ(.5.-.....N...DR.s..$.h.j..f..\1'7.Wa. ...c.F....4.V.w..FU....~JI..Y.$..CW.3..#M..\...m.~v.*...0|.5|..w..N..yu.9_..,/...,..a.yF..g..P.;.s...4....5.g .....{...}pA.\mm.^/.....QU.#...[(D....0.....U..ZS?..N...PE..1...Yk]\U-.....uv[;u\..l.<..\b.;..=.Q..p.q=..P..<*D..$ju....7.....1..._L.2.:.O..0o........d.....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):617
                                                                                                                                                                                      Entropy (8bit):5.544658098494689
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:2Es8u8Wn8LZLsHeMP8LVj8Ly3jmwJXK3T6lXmZr28LMJq8H:2EX9W81Ly0hwG3jdJ63T6lXcpI0e
                                                                                                                                                                                      MD5:0DD762998E5F35CD301BF06EEF157330
                                                                                                                                                                                      SHA1:59F3B654EE8448E010E2A6C3D23F14F28447D91E
                                                                                                                                                                                      SHA-256:006CD39724A6E92439464987DE7597A3304C5ACB04EF64198F0A0499ABF27194
                                                                                                                                                                                      SHA-512:A6D2F7179DD559FCC88C338FDA6E3E369C047F286B15EA5CC44ADC0EA76DD0299D743D55218BB7534C292BDEDAA4CE5CCA7CD29D2E9CD8741F79F83B73D7374D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://stationnement.gouv.fr/env/env.js
                                                                                                                                                                                      Preview:(function (window) {. window["env"] = window["env"] || {};.. //Environnement variable. window["env"]["apiUrl"] = 'https://paiement-multicanal-api.ca.gouv.fr'; // not actualized, for local testing. window["env"]["production"] = true; // not actualized, for local testing. window["env"]["jwt"]={IV: 'E27D5C9827726BC8FE7510B1BDD3D138',SALT: '4FF2EC319C627B945225DEBAD71A01B6985FE84C95A70EB132882F88C0A59A58',PASS: 'unecourgettepassphrasenuagecontientchameaudesstopmotscimentimprobables',KEY_SIZE: 128,ITERATION_COUNT: 10};. window["env"]["webAppFpsUrl"] = 'https://fps.gouv.fr/fps';. })(this);.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):2492
                                                                                                                                                                                      Entropy (8bit):7.877298138287755
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:TonwP+iBEJrV34vmTXDI4ds56te0VZOxNU/8:TyvigVSS48Wvh
                                                                                                                                                                                      MD5:ADB89F5672B4EA5EFB24364C79A24E84
                                                                                                                                                                                      SHA1:349EBF2FD78B6F92FFD92F06AB8BF70832E4E2D2
                                                                                                                                                                                      SHA-256:971A6AA74C47046F60CE809811C711540F85CC5BEDFE6BC3B38B2C28D9EA354F
                                                                                                                                                                                      SHA-512:BFD27B002E01DA3E329F15662D6B63018249EC7771687330B4DB259B561A01DAA398E201A0CDF4EF322CD81D0C48095528E6836EF9E9726CF7C9D2FEC8EACCCE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.antai.gouv.fr/sites/default/files/images/ANTAI-picto-actualites-120x120-bleu.png
                                                                                                                                                                                      Preview:.PNG........IHDR...x...x.....9d6.....pHYs...........~....nIDATx..].%..._..-.c. ..n.F...1....A.e.M.{Go"z.1^..+...;^....M.i......FWP.Y...%3$(.;1..cF>}..e.9}v..;S]..}z..~.......kqq....;h.7A`...{N..s.......}.....(.....,.g...dV3.*..(NE.q.c....@.,...0.g.L.7*p..".$.....,..L.Y2.T...8...)...v...`.X.<K.\...4..=L..1....5.<..l;.8.Sig..8<Os=.DI..K.......y.L...3.Ys_*9..v.Y......Z}....D`......P.%........`..V...B?...rtL...p.%.m.W..K.H^....g.^.+...LX..|.-....c.5x......k.7E.[2V..#..-N..,W.<.0..3..a.....o[o...7..%V..=.`Fn...y?..........T......Q.V.x....,..8...~T...<K......!.s{M&.8W....`.`...=.~|..0...*.).+......iY.C+...v-......G.:.X.}..b.1z.k......6k...?_w\..?...P......:..j.JX..x..N..I..p!..t9..J.Zm....6..:3.<K....~.<..t...r....,u...od..a...7...&p..R ...k".......B0...y....2.wR.+1.0g.<.....~z..q+.n.....Dq....\Ks.a.._.g.5.........F....eb(.1.u3.....w...n..1..S}}.%?....q6.6.k.:"n-...xmYg...0.>.+.<Kv.Yr.../#T....|.n..?.-..H....K....<K.m&.......3f-.a.p{F.u+.m..m......c2..
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1888x693, components 3
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):40712
                                                                                                                                                                                      Entropy (8bit):7.925087245067006
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:qEZes1KsLxbcy9pDDnQ/1p3WIfNSvKHMTgaWLTe3kbnETRgfyu1eOtDl/dms3Gb7:qEUCK2xbp9Zb89IQMTgaKe37TRgfPNtq
                                                                                                                                                                                      MD5:169592C9545ECE607C4AC8323290B6BE
                                                                                                                                                                                      SHA1:AF8319FB3EB451B428ADF2E4C02E068525D9D486
                                                                                                                                                                                      SHA-256:A1FA2CCD5301B72338E02E3B1955B7C3347A27DCC6617BB1B0FCB1FAC7069A86
                                                                                                                                                                                      SHA-512:B850654D221C5277DA866890B90B1BCDB24BF948FD727543653331B48AF443256DBC1A88021EA5EB58E1A2D405B6E1BC973E4D0B4900C69E6A295904633BE8CC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://balonybielsko.pl/wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/css/bg-intro.9630b0c4c57c3d72d3ec.jpg
                                                                                                                                                                                      Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw...........`.."................................................g...X.'?/4.*r.-G.{....w...j...,.x9.3.....hB$.z....jV.....q...Rr...z}....8p.|2..........J.d..|..J0..b].N..Q.9.w.M.....+...X..hN`..w.^.|.a..........x.j.R.^~Tj_......U.:mC.|....T.l..,...#.i..Z.-~.....m.{g..z.G.m...'..E.:....;...G..v.j9.<..3.s.b1..n.....^h...9.|.3..u.U8......;.....~].BME..w.K...yiZmkR...P......v}....|.|..Wfs...eY.qgr.!.i.w._3... 5s.&.=?W...m..'..y.h-.z=...8...'.^.2...|.,Rc`...........R.y.|.$..;..w...........W;......{.......Qz....Nn.y........~.."......NS..e..rH...w........m.r........m.U..._.'...z.Gs.@D.?*tZ.#..x...l%)....>.et.....yy`....z.................r.qrO..........^........:.oFQK_...D./' z..D.0...&.\....ntL]...PY.z.INc......m........K..z.Fr.(E.y..|%...y..L...%.w....5..?'.......Z...4<.]~.....Y.....S....."^o..+J=
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:MS Windows icon resource - 2 icons, 16x16, 32x32
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):3638
                                                                                                                                                                                      Entropy (8bit):2.9849091091154425
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:OLXsK8YiLciXzF00bSIMEpYoO/qdwiz1i/:OLXsK8Yi3XzF00dSr/L
                                                                                                                                                                                      MD5:9415E816BE7D05D177A5510E07740B0A
                                                                                                                                                                                      SHA1:E1738DCBC7A5DA33B3E17AE4BC35C7AD385E349F
                                                                                                                                                                                      SHA-256:64CAB245E5120A4DA67AAD23B10F3D98714145DA0660C79463A3E35731DE6CF9
                                                                                                                                                                                      SHA-512:E5BAF207B0AA0782AEB2078A235A691245EBC4F1E2DE91F36CBE7F05F9F72330A35DB90E7668185E0E15330EF74400E5329D8242C3A89E3ADB7B46A7C90AA1DF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.legifrance.gouv.fr/resources/images/favicon.ico
                                                                                                                                                                                      Preview:..............h...&... ..............(....... ...........@...........................CC...\S......................}......@<.....&&...* ..............ri.k........TP.....o.......xx...........id.OO...]\.....xt..KG......#.....w............OH......TN.................JJ......}}..{....kg......[Q.....r..........................x...................MM.......\R.x.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 23 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):256
                                                                                                                                                                                      Entropy (8bit):6.393962413058179
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:6v/lhP4sfxEzuC19s/6TK/SXnkarkab3iIC9a44YOcCpjp:6v/7QuCC2s/6Tk+kark0ZC444YCpN
                                                                                                                                                                                      MD5:A0FFA23288A3722EF27BFDF1E7CCFD1F
                                                                                                                                                                                      SHA1:8E75FDA5CED06AA83FB9B9D3A519194DB41DB7B0
                                                                                                                                                                                      SHA-256:0B1453BF6A3FAF72C28BDB2057639E671B61C1FEC8087CB172728A3AB1D51FB0
                                                                                                                                                                                      SHA-512:892E17533350D4B429B3812FCB6ADC5F6018D14C4DB25D4F8A4391C4F61E77B9114E523A6AA10FC523847724C01208B3C2F161BC2AFD1B073E6CF8410FFB54D1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.PNG........IHDR...............TV....gAMA......a.....bKGD..............pHYs.................tIME.....)..x....}IDAT8O..M.. ...QG!...w....X...@.g.+....Oq.Q..W"...Y.^R...Z...3..}P6....=.H...Eo.7....?...+(...N.0.o.............6.d+~.'.........IEND.B`.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2855
                                                                                                                                                                                      Entropy (8bit):7.893204341277784
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:O/69IrDPInMH2zNrtTMORrUPAlmzQKoqGV3ow5/5P2wgCbGXd4AjTG9hphpAq:OSGPsMH2RFrRksmk+IogV2X3XdnGfpAq
                                                                                                                                                                                      MD5:D92C219B3817679973D51064FDC19832
                                                                                                                                                                                      SHA1:CB1C8CB304026987AC04AF6E30A080EFE831B7B9
                                                                                                                                                                                      SHA-256:AE500671A6F64012EAF71E21631BB237E55704ED8591AFB922D823F96B6C6883
                                                                                                                                                                                      SHA-512:5AE6F95AE4E763614DB9F491697473B811056B5D63045BA164B756B61101A31F8AD862259F5B446DE2E3D18A85B6BB6F20CAEFE69AF1BFE91281D54CC77257AB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................IDATx..M........`.E..C....nV..M.l<....h.....b...{.`.;...*;.{1....p....!......U*=J..G.....D..Q.U.......3&.....D.L...I..3.<r&.G.$.......(..<.p.$_.x.`^.......c.I.3.ww.....}.iHF%p.d3......p4..<.6..w....;e..(....*.\.....(.n....E...,.....%e..7..(.N..V......].s..".k.)}.,....1....;e......T.'...6..y.@U.s......XW......P(K^.....s..X..(..1.|K.<..y.b....=Ps..J.(t..$...}|.*DXtd...<.`..R...i...w.4..c...FUj>.{m..\............!..2O.6...Q..$;.C..pI..z.k..\."J.g..J.W..;.\.F\.y.{.L..t.-.j|...!J2`].........\..(..J2..g.eF....K............M./T..7X.....@7m.....U3P....2......*..._am......W....m..!.B....vY...H.CT.{..1.o...q...p..]Bc...[..PL..n.[X..1...]BS.p...y.R..1*..Z@..Bi.9j..U.~...g...{.15_..G..P...[....E/...1i..dwM.....2O.GCv.0.\.jK}.{..Cb.........D.:;.......n7.<..n.[....9...B?....H..}..... FKP.tA...>T....-T7V.r5.W....T.<P.^.x....Q..:....^Rk...FIv...Ub......xDM.....2O..$...[.`.t=.:.....o.}4..O....?h.i\
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2488
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):839
                                                                                                                                                                                      Entropy (8bit):7.771353056496259
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:XTkpbj6iBUD9/lvpJEjqQuGvFtLTuJ1mqDtvnll:XTkpbjPip/lIPTLpS/
                                                                                                                                                                                      MD5:C54ECF39B6F56E79D97112A23287F201
                                                                                                                                                                                      SHA1:37BAC0405C14380C47F736B6842268A9DCF2A396
                                                                                                                                                                                      SHA-256:930CC66049C9F0CE354D965BC7B8B5AA91F7C4D0B18E5D874215A37A08F27048
                                                                                                                                                                                      SHA-512:C6ABBF46FD00CB4CA0C0176A20D7E94274B38B7DBBE0ABC447222A434DE2DAEEB4AF0B7FABB25426697C0324A613A19073E1839DD77D3CF0F2EC925C1D607D0E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:...........V[o.0..+..X....A.V{.......N| ..........pk.e..N...|.;..a ...........B%Vh.[. E.....X.3`...B.......n.tQ?.4.X.<sfY'...-;..V.5z!4D8...."[o......a.....s...E.....9..=.......2.:.U..k.`..uf...3.u`.1...y.....4..MEN.D...W.%ZJ..P~@S.0T...l.T.....E...}'R$#B..P.w.r..)*..yX.v.t)...Ej..".].$D..q.30...7).*../.Tp.." ..]..(.b..x<'t....8O..[....1......3}&.......F...2#..:d@.S.,=.KT..U_q.._N!~...?S.....G..d...../.}..c!a...a..8T.Dh].)6.Cf..q......w.\.b...GQ...a......T.H...A..._..M.i....c....1!..V.O3.c.D.tH.0. .....M..H.p7.m..[..3.MQ.....].,j.U8...Ib^.3fBZ..%50 .....rgX3..'..........T.$."..!.`....R')..5.....*...".y....u.LH........'w.........Bo..L;rD+TD...m...Q..4..l~<3.R..*+...C..W!k.`G-X...:..:TK.6.F..=..T .|.He..e.h....>......:.x..+=..$.z<f..sb.....i..z.{"....i"...8.:.p....z:......).46.jE{..u.......
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, was "tmp5zwmqytt", last modified: Mon Sep 23 07:47:01 2024, max compression, original size modulo 2^32 6636
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):1220
                                                                                                                                                                                      Entropy (8bit):7.78340136177102
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:XcheuZOZbIcRuilyFxOb6bD33BnedJ+0+WMub/WDBqKIYV7lsx/apJc7:XccnpuilyFRD33BedJFMU/WHrf4z7
                                                                                                                                                                                      MD5:39CD3C709A409E9A9BB3B43AAB565440
                                                                                                                                                                                      SHA1:BEEB0EE01D8E9E8DC5D01A1B986878C17A404BED
                                                                                                                                                                                      SHA-256:DF3023C5C2D60ED30E1FD85C9BE56D089B2A352127953DD8580BD2B3EA69BF97
                                                                                                                                                                                      SHA-512:94F8C41E94DF51D8B709625B9EA7496F596F72EDA8329026A84CF01ECCE3E9F52EC16F8F6F23574433055C337604EF8AC11F8263A0BFCD1AB63B34A42422FD90
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://storage.googleapis.com/rogervoice-production/rogeraccess/style.css
                                                                                                                                                                                      Preview:.......f..tmp5zwmqytt..mo.8....SX..mV!.c.Y.t.Z...O`.._.F.i.]...` !)`...UU.......s.b._....F...?...%...q"8C.;dXP.&T.../..t.A@...~...i.%..E4MhJ4?a..+..9..'4N.( . ....%6...C.%.T.H...r.$....wb..=..2..4..HG.....tJ...}..1..h..?...y...|.C.V....Xk....%.~W.../T.i.mv.4....N..S.._..ll.E..C.(e)..k.....[U..K....M@..2...8....8Y..N..p.]..UR.,./.s..l.Qi$..%5..". ..g8(..-...,a@:.yy..+......W....W.....%cT.G.G.e2..W..-...Pq].......9.K..VD>`.SXC.8.@b...E.......^.x...j^{."L..?.X....]'..P.......Y....M..V...-..9.4..T....YVW.6.*.FY.V/..p.z.:`..Ea..g....Ds.!......c.T.0l....zi......M.d`....<.S.2N(.X.o..9../.J..j.y.JU.mR........R..8.".s9..J.?.i.:..m2]..:..r./..!9A.2..Zk[....TPh.0..F(+.^..HT.....O.:X.6...m.+kq.".3..U...}.j..........'...W....V.Z..D......4d...5...H.QB.iv..5...,9.r.......$b.....O.nJ..Y....>..\......s.!?<......O..)...Z.N.......gd....sD..V 8'..5v..G.dG.w'./.).....z9..(..<.<[zHb..C.k....tk...n=..V.y.:...L.(..S....c...V.:*@.....Q..*@.....*.MC....c....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 666
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):384
                                                                                                                                                                                      Entropy (8bit):7.407177255909496
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:XtscJZXM8lDuxruVjvTPkxfIxX9oB1rZqb5eYbRV4IEu6Qkbc1BlK9Lll:XJJpvlWu9hSBhZqFjoIF6QIEDKR
                                                                                                                                                                                      MD5:A49F44B4C5822C7C24EF3B442B50B3FF
                                                                                                                                                                                      SHA1:9195A0099375230343972D84E2C241497EC1F9D7
                                                                                                                                                                                      SHA-256:688030EE8024F4ABAB21BBA340CB64B46F35DF6F760A1DCA06FBFC6BADC2E1A0
                                                                                                                                                                                      SHA-512:A5A43729780ED6EC49750C546E613BB62165D91F0E16AC6BF9E9152660182B605DD3CD359A86FE72D5144E8535CEEB033A90E558F928BF1F744F08E0E7C4D440
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:..........mRMs.0...+v.!.Db.xh../^=xCAa...(....i=.@....>.....U>..Y.>..Eu)....e].-.*..cCw+.....u..9.{......euj...U1~4....P1(...]_.....=..q..Mw...".[... m..|...9.Vu...../..c;.sk`.GO......n ....\.X`..i.....*H..$..lH.y.......J<.2.*...*.(O..]..%...z..HM.z....BQ?Y5.........xL.......I#..?..u.=.Z..X.I-.p..8..6Bz%x....G9....hj..au.'.....U.%......_..i.... .}...b)......z.....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 986
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):587
                                                                                                                                                                                      Entropy (8bit):7.634598775528059
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:XvB76U1qUlj60P3w1q/qmlSnSlcFUL0tppnaTyeSqv3Uc4zcScLs8Y/J:XL4UzsnSlcFppRarSq3U2ScUJ
                                                                                                                                                                                      MD5:B103CA79F2DA4AAD2AA0B1925F0F939C
                                                                                                                                                                                      SHA1:4370A09FC1B52243E3E9C80FB22029FF715FC21E
                                                                                                                                                                                      SHA-256:C199DDDAB1B44A15F54D8993A7023322E3696FAB14231421A877F7F61F9C3842
                                                                                                                                                                                      SHA-512:0D2673650C6BF6570207E75B5E6EE19D211A1C7E6A7E33CFA2192A723535FD23467F0954F5603DAC482A2C0BD46D4B6EEAF652AA116B9E5C5CDE665A5632B6FD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/js/domReady.js
                                                                                                                                                                                      Preview:..........uS.O.0...0y.l.-{kf1.&1.M..!..}%F..9..*....Y%..$:...........;...v.........m7..3v...+d..v:.M?..T....U|..{l...b`....\.`...[.6.v^?y`....y{s.bb.^....1v..`.*..|2yvX5O...IzO.RO.KR...].qrtda....G.l..#q.e..Wcr..r_g...:1(I.....5...3V%|R3....'..9...jJ..0..7.<..q.FB..7...T.<7.t..Hc..)I....@..I...@..X7uEu.....N..UF..uj.c..5.%{u...<...6.f..%.k..>.W..^..K..Zt......>~..!@..=.....H.P-jKY$..C...O..T........M...c.g1.l!..C......j....D.i.Y.w.....I.....h..v[GsZ..=m...?.........\......I.>.../SZnF.w..!.(c.._..R.<.i..c.B.I^e._/...V.m.@..../.....Q1.....(.._:>.....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2865
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1094
                                                                                                                                                                                      Entropy (8bit):7.816931792828536
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:XrBWnIwRqOo+ryl+JmSaIojEKb0i3sL76NJ6fYblUSKDT+NmgCAVRU64G:XraIVOFZaIoQKvsH6vrbRY9sRU64G
                                                                                                                                                                                      MD5:3F83C77B87909601CE1F9C046C7C417A
                                                                                                                                                                                      SHA1:1EA485676324A95BFDE900E0970496BB57F67175
                                                                                                                                                                                      SHA-256:1AD5B8EACF4325257B9E7D0934F378C16BF0503A70D3AC7EF661ABAA5E3D9915
                                                                                                                                                                                      SHA-512:15398AF5300CB9A9A204BBD798D6AC663354A57017D524CA9564C0E9363EF774585BC3046DF2C3C46EA3B40B72B1E9D45F0CBE5830FF3908BB317C5EA420280B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:...........V.R.6.....$v.(..C..&).....].a.ao.]..d...@}..X.1v...7I.G....V.,...|.3..@...jH5.DC?.m..T?V.TI.....)H..*.-....2\..`...r%=.d........<..H....f\$.JS.Y.....-..r$...Ng..Lr..s....\.J...T!?%....fL.1i/e.D.C..S+VB..@....e..z....sL..L....A..d&D.........\d..|.n{{N......? .J.07..R..7%A.2;...`..E.E..5....3.i8W.\..[...W.F...x6........O...Y.s~:.L'.ytv]....5..e.`.."...6...)....0.P..........fn7L..:..k@...y{|<.=....N.4d4e:..G.\m..-.u.&>e.j....A...ZiX..N7.v.u..6....f.G....K.-Z.C....l.....Cz..:..K....o3......UOe.L..H...fL...O...y.3.}....E......:U%.C.S.. .\..)..U.g.@..$.O.....pr..N.F..p.n.1.w... ..../;......(lI...T9...}...?5...2j....6.C..iN........}..t...jL....1w..v;.-|.....h.q\.EQ..L...z....-*.d.z..*.c-|.@O..n....W..N.../.].&]/g.}B... ........G.na..&.D..#....t..x..Q...S..*..b~....:.'G.k.9..*...B.ANO..p..D.U..x...#h..s\.7L..n.'..a..a.x....Q.....<.......1D!...V..kb..H..i......4..2....e4U\.(..-......PL....fF....83.8x9,..n..QM.....1...w.ow^...oG>
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1708
                                                                                                                                                                                      Entropy (8bit):7.769236523841665
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:O/6wDLpWwZe6PyhqejRpD5p4JLoLRlg8A7+P5RkRN:OSWpyLxWkVlgp7CyRN
                                                                                                                                                                                      MD5:664127154126B7F5D0751DA4EE7C57BC
                                                                                                                                                                                      SHA1:63FCAF6BE93BA9A4B8CAAC491FC0BCAAB8EC02D2
                                                                                                                                                                                      SHA-256:6699085E90D73BE2EC52CF6A4BDC352C8EDDFFB0BD2371660C212E66D2C48C8C
                                                                                                                                                                                      SHA-512:6245FBA5F0BE702B9ABE99572C8C3FDAD6259F63C6F8EFD0D1E9796165A43CBC5F70A4EAB8D3AB95D8F39A042C268326A7CFF2A7FF48D5A9CDD587580C094E02
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.PNG........IHDR...x...x.....9d6.....pHYs................^IDATx..1o.F.@_..\\.."...I.&..5H....f..%.. S.1].x.;..4.....%k.........E.;....xG."..=...(..=.wG.H]8==E.....@....8"8pDp........u];...t..@...x........Q...P.y....n.+...|0...~..+...>../.3..=.......t.x.._4.A.6.x<HN..`.kw..........:..c..Z..\J......N.=..D.o`.....`.....e$;...;...&."..%..l2.m.%;...{@.JD..(..-M..dk........ .=.PL...@_SuL&.#.\.z.^.=.[=.M.i.......Gq...j.....'.o..m{...s r.G.........U....X.9.P.kdm>.u..M..i.d..<T[....l....?B?&...g.....`..R@..w_z..Qm..+^)J.E=..).s.K..].wM.(.|QS6..F....L...E....$.9T....Rt....<N.d.].......S.....&..p..R..?.....p8.$o*>.R.F.....p...\R.L.........G.>...+w...:.:...Q.V.5j....Q.....|..........@.t.9.Fq... l.Ep.....}.d]3.....f..r.....l.-b=.......]...65...g...lDqz.xDq.x...N[......R..x........MW....{.u...F.f..<.u.`..d.xe.d.l.n."._...%.GD.%j..c...bqA....Pw.P..".CSe....,.......)"XX."8pDp...t.yD..j..\..8.k...i.%7...GC]+.k.`K.9.iM.e.....iA..fDc.`..8]..{.-..4...@.-Z{..Y.,.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:TrueType Font data, digitally signed, 19 tables, 1st "BASE", 26 names, Macintosh, Copyright 2010, 2012, 2014 Adobe Systems Incorporated (http://www.adobe.com/), with Reserved Fon
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):290916
                                                                                                                                                                                      Entropy (8bit):5.788574728550447
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3072:q0qxC6YM3nG22R/FADAm9reurRnZqcqotiB0XYRMZ/AlDAz6o8CcYdTJTIhI29:976BWD/Fy9reGacSll0z6ol/Ih19
                                                                                                                                                                                      MD5:0D9B62A03206F739CD34B2936A5929F1
                                                                                                                                                                                      SHA1:F5CAD74E9791D2EF725F9FF5D53216CFFF4F3678
                                                                                                                                                                                      SHA-256:DA4F442E66843990825ED4757E27AD3442CAD83F9844CC503E8ECE85E00F77F2
                                                                                                                                                                                      SHA-512:D3738085D8F4891BF1A475A52108A4298B07C8959100E32D1C79038AF8B39C182E45FB9D531DD75F7BD2A514D70CF808649DCE83D3558BE236C74160923FF794
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.legifrance.gouv.fr/resources/fonts/sourcesanspro/SourceSansPro-Bold.ttf
                                                                                                                                                                                      Preview:...........0BASEe.]........FDSIG.p;...WL....GDEF..z........GPOS.{.........TGSUB...+......<ZOS/2_.........`cmapm~.... p..5.cvt ...9..W....*fpgm.Y.7..U....sgasp............glyf..=1..vP..J.head.......<...6hhea...U...t...$hmtx.^.........Xloca.L....W....\maxp...r....... name.8.....l....post..Hr.....K.prep2.....Wp...V.......`D..._.<..................?\..7...m...........................7.7.m.............................m...............s.......,.........X...K...X...^.2.)............`...............ADBO. . ............ .............. .....P.....=...].M.F...{.M.$.M...M.~.....M.-.M.....f.M...M...M...M.....T.M.....e.M.,.#.,.....I.,...-...7.........$...*.=.A...$.=.'...$.U.....".;.A...5.....$.A...A.Y.A.<.A.+.$.=.A.=.'...A.........8.<...................&.=...=...=...=...=...=...=...=...=...=...=...=...=...=...=...=...=...=...=...=...=...=...M...M...M...t...].M.F...F...F...F...F...{.M.{.M.{.M.....$.M.$.M.$.M.$.M.$.M.$.M.$.M.$.M.$.M.$.M.$.M.$.M.$.#.$.M.$.M.$.M.$.M.$.M.~...~...~...~...~...~...~...~..
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 23 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):472
                                                                                                                                                                                      Entropy (8bit):7.196999003684107
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:6v/7QuCC2s/6TkwQrgdU+uiz2sY6dp+7Ae7nUHu3GULLr9WJ:82s/6Q/rgvua2567knI89w
                                                                                                                                                                                      MD5:69768095F09B5839C5D8422981895F5D
                                                                                                                                                                                      SHA1:FC5DCA88B70A74288599B67845814863855B3566
                                                                                                                                                                                      SHA-256:3509BC5337EADB6ACF8886C9E59036A44630E1D2214AF535F2F84CEDB2FC3A4F
                                                                                                                                                                                      SHA-512:B74B79F80B80E103AB8EBFF087EC0AEFA264FCFFC5D45B8DDCF2C9D4109F6D471CFD4AC77CDC3E378006FAB02D4EC8ECD2225BA6F55A796F1870BBC0C1E31AC1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.PNG........IHDR...............TV....gAMA......a.....bKGD..............pHYs.................tIME.....)..x....UIDAT8O.T]K.0.=i..N..u.8....*....V_.... .(*C...h.h.......l.no.$.~.$lh.?.h.-.cA.>..hf..=.%.k.D....B.=R..`.o...;!-.L/..@.s$)..%..#.(\..?A.......z".........q|...+ 3. +.0.9%wv...;../.z[+.z.NO....f.C.^'e..-H.C$m..=..B..........FI.{x....W..Zc....TK....#1.l..@P....o.....j.N..)..bFBtHA..1..b.8.I.....?y.>7...U......H.1....&..Z^.r+.._.i'/.-.....IEND.B`.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 237
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):194
                                                                                                                                                                                      Entropy (8bit):6.909637569000336
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:FttBEDkD1PdGjtTbHgABtSjlPupe7sZMcGE0pn1u40ggImKevhk4S6l:XtEuwjttBgnsZtf0p1LgJZk4Pl
                                                                                                                                                                                      MD5:1BF01EDB29E1DBAD66DC3D9F74132D10
                                                                                                                                                                                      SHA1:892590997C931782D052CE75CDF960A428D3F2FD
                                                                                                                                                                                      SHA-256:CE6859CBDBAEABAB373015F2E4D265C4C25CCFE70093D33A19AC6BB940262718
                                                                                                                                                                                      SHA-512:49C73444237E558A4F82F26DAF8A6CE8D49242317EF82F8814ACA3DFAE9AE6E8B35A4963162A1648CCBA7AD018D88B0727CEFBB83AA9EB90C081146FD0445C7B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/js/entreprendre/securityUtils.js
                                                                                                                                                                                      Preview:..........=....0.D.%\.&P*....N..n......iMo|.....7.a`f..6.eZ;.H.....G..@Z$g...+...:.7Qx]G.U.Q.a.9..K'!.i.3E.El"&.....O..|..O....BB.....e'|..DV.v^.../....w.....6.G.M.......A..{.!.!_.].V....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 124428
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):21567
                                                                                                                                                                                      Entropy (8bit):7.988485005836739
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:zLDWo/viLUsNIvBUg+c9lAVr7s19oB5AyLbRtIRNXvAl/+Q7QkRJRiAhBXkYNW:HN3sNIvSg+c9lAB7sUB5IRhAc61ixYNW
                                                                                                                                                                                      MD5:625C147086D3C848FBC327E01A48BF89
                                                                                                                                                                                      SHA1:F3E34BE115287C1B936DDA854F30AC310ABC086D
                                                                                                                                                                                      SHA-256:615A56B7E58BDAC34D6544DF7C5426BE5672C22A74169717681E852CEEF893FE
                                                                                                                                                                                      SHA-512:975535C45D4713FF9B8C51DF51896CCE9997FA48BDFABA7F16C41B349D8D7D4860DBE71377383DAB2EA86CC2FD23841EA5ADED936AC8FE9C7C3618A5EFA1B7A9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/css/sp-dsfr.css
                                                                                                                                                                                      Preview:...........}.#.q..|En...1.D.(..X.J.leFJ2R2I.l.%.......LTu.T....>.[d.?./..8=.<.....9..........Xn..$Ut....W.........o.........%.......&.....(.7....#..._..B?..............^2R~......_&%......*!..*..M....9.}.Vi.....2.^..hZFY.'I...;.J... kR.qAV.%Y......k....+K...w.r.?.N.....`.gYr(..UZ......~s.t........,........... YR.Od...KE.....C.7.f.O:s...l\r.r\;....7.y.F.z.Ty.U.A.."...u...u.K...89.2../eEv._.Y}.M.....+......$.....6_.U...${"U.L..!G..."M.....w......).h...._qI.t..K.).U..E..w..S......n.....7.L.$...iAv"..5.r.K2...G.z8.g..H.........7^.$y....<.....)6.'.~.E.g.....,...3...wY%.HX.e....O,...M..flM....iEXSUw..b%..S........r?...9.3....\..s...`[Jm.....IQ.,s...\.............v.....t&.0.... .j.2.4R|.j...H...^..2.U.0{....K..%........&...j.....[....1...{..w..0.a. ...f...vH..H.... z2....(`..AaIjX..]+4..)8..C#W...9l...P.T..3\.5j,....+....&>.....K ..!.c.fVMd..2pZc..5..5o..a..Q.....!..dx.........8T.5l......@.DJ...8-.......Y...cy?..#N..kz*}.5.....Z|
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 322
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):236
                                                                                                                                                                                      Entropy (8bit):7.119599828876168
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:Xtr5GDx+ht1mYytW9vfnk7kGOrZTPSu3/S1ZfbrEn:XbGDxkt1m1WAl8P9vqlvEn
                                                                                                                                                                                      MD5:E202926262BFEED0D38EC3CC74BF6E8B
                                                                                                                                                                                      SHA1:D5B65EFB6F53FBC97E1B3DA793EA22BE3F890F4C
                                                                                                                                                                                      SHA-256:6B60A0B7F47F063E74D391801C3FB54D52857EB81CF467315C8978F0D8E28AFD
                                                                                                                                                                                      SHA-512:11EBCACCEA2C28163C8EDB161AF4EE1A64A7F686EE56A75D33856E87B40D27AFCEA9EB32A162300468F24239FB054E8A52C8766DE11DEF1350E784068836C6A2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:..........E.AN.0.E.R..V...(..k.Pu1....c.x.QE.;..v7......b.9.........5.l`W.+.U%z.....]..h..%.bb.#.,..ua9h./.M.=....N...g\..T<'W!K.p.......z.3...*.F.@M..o.SY.VC!V.$.z...%.....V../.0!......C.......f7..W._.l..~.....B...
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 63 x 63, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1397
                                                                                                                                                                                      Entropy (8bit):7.794381083017711
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:yPPn98voKpfXGaiWu7W9rbnzb1MLXOmNPO/F9tJrTjlMYFMA:yPPn9PKJGa9zb1PkcF5rT5Mqd
                                                                                                                                                                                      MD5:411EC0D4080A054F41DE4DAE2529DC13
                                                                                                                                                                                      SHA1:036AA74A693F2AEF7C1C3FA8539C44E4DA63E26E
                                                                                                                                                                                      SHA-256:8038AE8070D0B43F0D1213800EB9D92B0669837F0C237B654F77807E71E79646
                                                                                                                                                                                      SHA-512:457631CF32BB0418EFE5C591F3D845BDFD090B5C8A0D10FC7C62B1BB1DEE2393BD06A44D0D75D7F89B406332E524FD9819EF7130AC5E80E1636AF962A8477CF1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.PNG........IHDR...?...?.....W_......pHYs.........g..R...'IDATh..ZAv.6....>..}..Z...}....K...u.......H.rc..R}....fo.%.]`(.G$0.ISy.......3.....q.O._.^..^.....E.......p`<.....t1..:..VN..C'?..A7..<.xQ......,......<....5........L?.Y|..?..E4..Y..I.{Q..X..e...q...W!....:.2xr.ZC6..%..pjM.&!O.z#..:..q....7.4.3&sut.._.q.....{I.rkO.bM..9.....B....O..^.&..n...............j\..y.1`.fe..9.I..I.cH>........'....2y..iSl...k.0..w..C....\......V.)..Ua...b...B...$wc....Z...'.>.~0.4b4..5....c60.^.k..Q.=;.\...`D.:.(.p....?..#+/..V.K.t.Ei......k.`d?_f...RI.C...K...k....."...i.h.8...y6..R..4..] r.#..........2.s/JWx.^.Ei.._a...(.....5s.$O...&........6.gRc...y..~-..n.4...h.|..r....sh.+.\..\.h$..:..&......wS..V..\.d..h....+...Y<...)..LhQ.GVn.C.2...?]......9.QY^...#B..VtuuM.Bm..W......|..M>Z..m..D....y..[...sJ T.~.a.,..~.&.164A...ki..u.o.~.-.@y...4.y..G/...t...{.H]...c.[{.T......n.nl_\H.!k..........wd......F.H...*..E...hE..xn..&/.a]H..G..n.BV.).k..WZ.H.V.M.(1`M..T.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (1981)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):20877
                                                                                                                                                                                      Entropy (8bit):4.767595473943268
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:qrvIgCE5u+lv8IRBwFBUo97H8GKHi40O3pp7Jqqu3pw+pIpDPbF7iqTeF5zFR6B7:UBlUIROFBMwmb1ZbFLiFRFG7H
                                                                                                                                                                                      MD5:0D8233CAD86A30D342D412B3F00523F8
                                                                                                                                                                                      SHA1:44B5CA7D3F4529C7143CCF229FD07E7BB07A9501
                                                                                                                                                                                      SHA-256:310AA52672D8D9B92FE58A68F28E836A0ED304504C91C6C0A2BEE65EB234E95F
                                                                                                                                                                                      SHA-512:80781C7D74AAEE21C44B04194D50065171D99112FCBDB9C7F22B898FAA7053E9F958BB51EE828F1DDF51A0364925A1E0B8CAA7C6C1E124D78F55BD05097517F0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.legifrance.gouv.fr/resources/css/vendors/tarteaucitron.css
                                                                                                                                                                                      Preview:.modal-open{. overflow: hidden;. height: 100%;.}..#contentWrapper {display:unset;}../***.* Reset CSS.*/.#tarteaucitronRoot div, #tarteaucitronRoot span, #tarteaucitronRoot applet, #tarteaucitronRoot object, #tarteaucitronRoot iframe, #tarteaucitronRoot h1, #tarteaucitronRoot h2, #tarteaucitronRoot h3, #tarteaucitronRoot h4, #tarteaucitronRoot h5, #tarteaucitronRoot h6, #tarteaucitronRoot p, #tarteaucitronRoot blockquote, #tarteaucitronRoot pre, #tarteaucitronRoot a, #tarteaucitronRoot abbr, #tarteaucitronRoot acronym, #tarteaucitronRoot address, #tarteaucitronRoot big, #tarteaucitronRoot cite, #tarteaucitronRoot code, #tarteaucitronRoot del, #tarteaucitronRoot dfn, #tarteaucitronRoot em, #tarteaucitronRoot img, #tarteaucitronRoot ins, #tarteaucitronRoot kbd, #tarteaucitronRoot q, #tarteaucitronRoot s, #tarteaucitronRoot samp, #tarteaucitronRoot small, #tarteaucitronRoot strike, #tarteaucitronRoot strong, #tarteaucitronRoot sub, #tarteaucitronRoot sup, #tarteaucitronRoot tt, #tart
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:MS Windows icon resource - 3 icons, 48x48, 8 bits/pixel, 32x32, 8 bits/pixel
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):7406
                                                                                                                                                                                      Entropy (8bit):4.668954990974214
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:PaGsJpkEor2S1PRg70ig/yYe2CiBPaUBuCCA8FvEcMOMd7dMU41jvUCSSx2V53IG:AJvPS1P27Oe6aOsA8h9ZgM59SJzs0
                                                                                                                                                                                      MD5:643092A0CAACCDCA4801573F186F6D8C
                                                                                                                                                                                      SHA1:39604CDBEACEEDFC7F0B74663DA327866D9F7968
                                                                                                                                                                                      SHA-256:0E0A5E52D40C658C20A212C3C4EA998AD8F83860FF55C5339BD487B2A2F583D8
                                                                                                                                                                                      SHA-512:542196C3F9393D2352156334E35E90D3275D1600AE9602EB7C2277ABFAE03143E9DEA9C8C270A7F2D8D372E6FA3C310B4E8ADCF0BE0E6CB406E1CF9D7AEB50ED
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/favicon/favicon.ico
                                                                                                                                                                                      Preview:......00..........6... ......................h.......(...0...`....................................KK..............kk.~v..7*..............==.....of..'........]]..............}}.....FF.............cY..........OO.............................|......<0.......................xx..AA.....................aa.ul......wo......JJ........................SS.........ss.................\\..%%.....EE.G<....................NN.6)..........77........................ww.....qh...............))....._U.....II.....................................;/..........>2......[[..$$......{{.....DD.tk..,...wn...dd....yq....................................#.......VK...........vv..........__..........11.....hh.....5(........QQ.:.......................................zz.................,,........................LL......55..ll....................>>.............''.............PP..............pp................UJ..................."".............yy..................bb.......................
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 490x275, components 3
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):347185
                                                                                                                                                                                      Entropy (8bit):7.99571656311899
                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                      SSDEEP:6144:vtBudZf+8VcxHC7S8le8761OuEyR4Jxgsvw0RNyuVkQN5/GzvzTrTwlVPJ1M:vtGx+8Vu4S/g82yR4g6wRQN5/GPHaPk
                                                                                                                                                                                      MD5:943FD616E228AFE727DCADB14AFBCCDD
                                                                                                                                                                                      SHA1:198951A6382B0A13BF97C3519A553C22BEBD00F4
                                                                                                                                                                                      SHA-256:0AD9BE75365B08E63164A691625DFD3FF2FF097009E414C38B868CCD45542F2A
                                                                                                                                                                                      SHA-512:7FF429DD86A373839FEA7C761CE8BDC0FB100DDA955AC92831E14A6A068DD8C6D2B5ABA7C49606F7BA7F98D46D6D83552A6EE8EA9BF0E7FD2DA2F3F787BAD1D9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/webapp/images/actu/large/I7437.jpg
                                                                                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....H..z..f."f...UX.=r=.j...nu{X..^@.}.Gh.v9M]Z._.C....EV8.q.....,.mm^.......W7.$v.../2...8..1Wl....t .V.t.dh.gC..m...).pA1....W-..1C;..n.l.x%v.zpy.J....).?.."..d..v...>.Y......?.....eF..Q7..7tW.'...z~5?.5.2....!.#..n.|...v.V-.f.n...7{.Np..I..PJ.....b.W1.b~nA..e.B..s..V....j...n..a........ m3.......e^.^?..o.b.z.......v.L.Z.,.....@'.:...yuoq..#h.H`x.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1747
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):562
                                                                                                                                                                                      Entropy (8bit):7.640834225507305
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:XqbX8KK0TKFT0HPeEkv7i9YSDBK6nLarDUjrRFWg65hqlwv+CGmktgfXw3VJxY:XAKLFT0Hmv+LZLaIFsBhqlwv+OktgfOU
                                                                                                                                                                                      MD5:201669BB388C72104A23845F4F4DC97C
                                                                                                                                                                                      SHA1:44B5EC8215DC0BD042A19DA175AADC87EF02D7CE
                                                                                                                                                                                      SHA-256:1625D53CFA1F59858BCE20E724C43B7EE02EC863A4B584CAD0E09CD91788C853
                                                                                                                                                                                      SHA-512:C02BF4AAE77C37DA84640F52F4DFA3D3DA9682DEF52625E1DAB280EE2F31450D777B8726E1F0953AB68700DA17504446B2B14C4FDC283A5E522000FEEF19E73D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:...........T.o. ..W"...X.vK.IU.......c:..<.VV...8v.....@....BA.-..y....."+......Z..,.z-.....R..k...b.y"P.l#...|.a.!....D...i..KX..v..uX.9.YQ5...."..~...o.r.{.e...B.'#B.$.5.V.,9C.n:.....ax2...#......tj..`.....5p._...#.w..$....eg.+......F....(x.>.D.&}}..{......H......h........f..j.8..YLf.....v... ..;.4..T.9..d. +mT...8F..E.5.Oc{..>M.4t...w..u.g..e.=.. s..YP.u:m.MX......%.X...........R..{.$l2I'..y.".,...r..<T.e.v.?...=.^q.b.Njb...#9..$Q...2.Ia.c.h..,7zg....q_.....&W.J2.M..C.O.....MjO..u.._...R:...D4..)>(....9.~....w....-....K.u./.p`..H.y.....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (17880), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):17882
                                                                                                                                                                                      Entropy (8bit):5.151272217409897
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:hXwVsWbY1zm0IdBzGw8jWVRj4H4flO4iO/G4+tQgryaEWaLJ2NWoMSPXn0stRO2r:hXwG6MnIdELW3zZgry25E1A02BlwXsFJ
                                                                                                                                                                                      MD5:525B65EB676B4E942CF12E6397A414B6
                                                                                                                                                                                      SHA1:0E391618D5B2BB6DEEEA0A002452F6A6FD316EA4
                                                                                                                                                                                      SHA-256:E8B48B7641360401C463381E699B51F3A2E715A4134904C2006F4403A5FD7FCD
                                                                                                                                                                                      SHA-512:C76E9E2FEFFAD52A1ABDB9E38429717795B6327B6194B6A3313E8AA063A382B4DDFE6259CA3C086C52F30626B272B222F41CC1E72ED3063D85C7FFB2C53FAB11
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.amendes.gouv.fr/styles.bd92f71559d50d7ea26a.css
                                                                                                                                                                                      Preview:@charset "UTF-8";.evitement{position:absolute;left:-999999px}.evitement:focus,.evitement:hover{position:relative;left:0}.transparent{width:100%;opacity:0;height:100%;position:absolute;left:0;top:0;overflow:hidden}.allercontenu a{font-size:1.1em;font-weight:lighter;color:#353535;border-bottom:none;text-decoration:none}.allercontenu a:active,.allercontenu a:focus,.allercontenu a:hover{font-weight:400;color:#000;border-bottom:1px solid #353535;text-decoration:none}.ui-widget{font-size:100%;font-family:Arial,Helvetica Neue,Helvetica,sans-serif}.ui-widget-header{background:#002a40 none repeat scroll 0 0;border:1px solid #ddd;color:#fff;font-weight:400;font-size:1.2em}.ui-state-default .ui-icon{background-image:url(ui-icons_2E5F9E_256x240.0215a9b7e62cd78ca8d6.png)}.ui-state-focus,.ui-state-hover,.ui-widget-content .ui-state-focus,.ui-widget-content .ui-state-hover,.ui-widget-header .ui-state-focus,.ui-widget-header .ui-state-hover{background:#ddd;border:1px solid #2e5f9e;color:#2e5f9e;font-w
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:MS Windows icon resource - 1 icon, 32x32, 8 bits/pixel
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):2238
                                                                                                                                                                                      Entropy (8bit):5.446487924866983
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:sultHA3wncHtUALbipobBS+4N7dBSsmyUqnhvd6mjM4LMy9gyKmf7zcXk36E657W:xA3dUAHXBSDDzmlCF614YyEGztKE6NW
                                                                                                                                                                                      MD5:2F34A3977599611DB24405C819CB116F
                                                                                                                                                                                      SHA1:4568CE43171F2A05903B38462891CD064ECC32E2
                                                                                                                                                                                      SHA-256:DD57F113A2EAA7BA3E6B1C507D22910ECD42437F9FEF9577CFB8F4719CDE59AA
                                                                                                                                                                                      SHA-512:B53B2708FA49E05C55240AD2AF7B997D43E788DF7E148599D811DB26DDB79C055CD394A011686845217188F1973BBEDC41BB715177067B2191B5852B18945FB6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://stationnement.gouv.fr/favicon.ico
                                                                                                                                                                                      Preview:...... ..............(... ...@...............................'...(...>,..A...L1..O4..P5..Q6..R8..T;..U;..U;..X<..V>..Y>..X>..X>..X?..Z@..`A..YA..bA..ZA..[A..ZA..[A..ZB..[A..[B..\C..\C .]C .\C!.\D..\D .]D .^D .\D!.]D!.^D!.]D".^E!.]E".^E".^F!._F$.`G#.`H#.aH#.`H&.bK%.bJ).jT+.jT-.lW,.mW4.t_9.v`B..W..ycF..[..ydG.yeI.}k>..`...lF..lP..lQ..qP.!k...sY.'p..{rg..l...{L..zR..x^..|_..|c..t...t....g..y...y...|...|....t...................~.......l.......................z.....................................................................c.......".......s...........9...................B..........._..........................m.........o..............................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1583
                                                                                                                                                                                      Entropy (8bit):7.8058000734599124
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:O/6p3lKNucuroA2aABXltM46HDFuHXY5W7:OS3pZkt9n6jFu3sW7
                                                                                                                                                                                      MD5:177E830305DB28CB7BB846C9C63E99D0
                                                                                                                                                                                      SHA1:F184A92D9FE4960656F7CE7C919A0291F3BB83E2
                                                                                                                                                                                      SHA-256:0F1408226B4B7104127BC892388408ADF8A78D8E31EB371A94236829461F1F0F
                                                                                                                                                                                      SHA-512:6C735749C83329556D473F178B7EA1D9FD23F4B11DD40503B4406F29DDA47D5CC9622BDA2985D3E8A0ECD23C6272AA300D8D696E5F56BD4A8F73B632770DA32A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................IDATx..1l.E... ..).#M.q,.D.9B.4.J...n.WD)b......kB.V."...lw]..*.W ..V....dQ@....Y......$..g...]{...w.}.wboo.C/.H.....X9&.rL`...1....,/[@...L.-.c........a..8.....l..@..<%.<....F......p...........F.cIbp...TSU......'.z..8...2...@.....S.hQ..m......9..N.5.|..M`.x(.|....*..L...c.R,?..x..+..,i....=...:..31.F..... ..L.,..."V....[,...\`.-.{.....$..q..h.."_...Y..m3&.3./..:....W..~~.6G.zB1...k.......7.;....tq..o..iDg..'....P6.2....g..&...&..|...G"..W.v.......|...`....O..._1...i.. .....v.......m.}...x.k.........qL....v|_M..8..$..}~...Jv.c.+..V.....X9&.rL`....#.9d.m...c..O.=.......G..i..._^....{.......h.cS.rL`...1..c.+G...).....cH.o..Re.".gy9.<.NJ.O...(..w..b....=I3..q..U./...4.J...x..K|..A..I$....V..o..Q..&6./.J..h7...7....1..c.+..V......O.>-...1$..0?...$.K.EO.w\..K._ey......)Z.e...1[.NC...Wd~Bp....6.>.'.T......-.o...E....c1X9&.rL`...1..#..IM(.....Q%;N.'.....|...[."KM.MX..O.j....M..bc.2<..
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 132 x 132, 1-bit colormap, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):341
                                                                                                                                                                                      Entropy (8bit):7.042905769050325
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:6v/lhP82Xy94mKoPGLfsgSTKc8iYcrPG52Se3pxslNoBSJpNVHdp:6v/7DWKolTv8Jcbi2TpxszoBOpNVT
                                                                                                                                                                                      MD5:E978B842C165E3553D7A048A82100E8D
                                                                                                                                                                                      SHA1:E4D29EC69F24763F83A6A2462591BC503F8F4149
                                                                                                                                                                                      SHA-256:C648CB243E85C513949C7AA240687314CA144576AB7A7FAB1755CB00B1545FDE
                                                                                                                                                                                      SHA-512:4C32D58A541BF03243A04B4CC73AD000E826D73E69BFB18D6C90C4FC18F86CA86E288433E06EDAF8CEBF2F70506FC8CD24510E5CADCC4B990C47C646E8632E2F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.PNG........IHDR.............k.......PLTE......U..~....IDATH...;.. .D......I.X....%7...)Pf.....h)...&.1.....w.d.....lB.'.....v!.ab..........S.....|W....-z....EE.%0Lr.Gt.A......5!i......UH.}5.p..]CzA6...C...._.H.N""h.......X.T.ov!q.ru....!`.pm.I=."2:....!.U..N.@WLDrw...$.M.Q..........FNE.....'..@F~F.?.7...u........IEND.B`.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 890
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):385
                                                                                                                                                                                      Entropy (8bit):7.384581065739869
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:XuO9DFKz2eViUo4SNu51mS+rWn1w5paJXVRl:Xu6eiwSNu51oWn1csD
                                                                                                                                                                                      MD5:F3CD0C48D627FBCB279FBB9CE480EF9B
                                                                                                                                                                                      SHA1:C1C7C18BAD17E0ACA8B000F90A7B56430DDB1D99
                                                                                                                                                                                      SHA-256:5480EF66487C95C998BD18D3772BBE1AA6BB3710D77FBC65AA954E2838571D29
                                                                                                                                                                                      SHA-512:5F8BC166C3E8C4EE8C9894CDDB69ECF817BD4C7A26F901F0BD34F31571AA50E2A7E5CC3D0C073BC2AA4CA1DDDB87AF2780BD10DE37BDA3A5ED52FB98781B3B35
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:...........RK..0..+.$.....S....z.).0..ZE... ..W..$..l..a..e.R.....x..a...`..P..O.H....g`!J...Sf.U.j.=m,..BI...t.nA...0....i.........$=...N....%.....pf..a.31.G_$"...q0..pi..J.$v.8v..~A^.*.i].%........N...cJ.2T.....Fb.x*...M...~..E..b'...l.....a.d..}.....!.+...../..y..N...ix...F=.;.E.......( ..C.K...R.....p.@9G.. ..5..t._....J..&..`..^.d.oK.....k.e.a.......z...
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (306)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):38279
                                                                                                                                                                                      Entropy (8bit):5.383123335422255
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:pcNgDp+pkeLzpN8vctYLpNOTw0fbOpwBGemgZSv6/M10L+XLkIL//j9487vHbbfx:mIw4vPp4apwagZSTLkILmknh46nPJ
                                                                                                                                                                                      MD5:3B520E9E46AB438F13F5D614D2244903
                                                                                                                                                                                      SHA1:4FD0A17B635CF301A6D9BF842855073A4BD8F371
                                                                                                                                                                                      SHA-256:7C6550F12C72045B1A9F139783AE8B683FBFB7CA386DE6AE540A2A2121B9B9A8
                                                                                                                                                                                      SHA-512:571FE9EEC419CF12D388140F4C1EF1200F0CBB01FF82012A821EEBBDE81AA00799EF840941FD3ACD77D582344E7D8F4BDBD1DC9777A5B96418D174C284F62BBE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:if(typeof window._oEa!=='object'){if(window.eflash===undefined){window.eflash=0}if(window.EA_param===undefined){window.EA_param=''}var _oEa=window._oEa={server:'rnmb.legifrance.gouv.fr',apath:'',version:'5.5.6',iattr:' height="2" width="2" style="border:none" alt="" ',.v:2,ia:'23a',whoami:'ea.js',stg:'etuix',v$B:0,v$C:-1,v$D:1,ws:'',wsp:'',etagid:'',v$E:[],v$F:[],v$G:[],app:[],agp:[],adn:[],adnend:0,v$H:0,v$I:0,v$K:2040,ctype:'text/javascript',cspnonce:0,ald:[],v$4:0,v$L:{},v$O:{'link':'lk',.'download':'dl','event':'ev','button':'bt'},reserved:['url','rf','fra','ss','sd','fl','sa'],v$T:0,v$Q:0,v$P:{},hcgi:{},cjs:{},jsbwr:{},ato:[],htook:{},atotv:0,kl:'xob',ftrue:function(){return 1},v$N:{'path':'urlp','actionref':'actr','action':'eact','actionin':'eacti','actionout':'eacto',.'eventtype':'evtype','eventurl':'evurl','eventname':'evname','eventview':'evt','newcustomer':'nc','error':'pgerr','opein':'eope','scartdur':'ttl','duration':'ttl','scartamount':'amount','scartref':'ref','scarttype'
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 228
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):184
                                                                                                                                                                                      Entropy (8bit):6.777239605337174
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:FttvVuJsfZllKmHl5gW0zOAvsULs99eUjCk4EMqtT5CZhXfDAxaMUZQkN:XtNuc7PwFclfCxEMWm2eN
                                                                                                                                                                                      MD5:E69B3DDEF9B8043763CBCBB45C64B9DF
                                                                                                                                                                                      SHA1:822BD964F2F1174E2A54FDB51596B711DB5A9C17
                                                                                                                                                                                      SHA-256:A1352AC5BCFA5D5F1BE3B2CBF7C3C62D3F17188FE56B0E14F7D3F9A7142826BD
                                                                                                                                                                                      SHA-512:D887E5E39CC129192CE38DFDD42BE399EFE5D82B150DCA98719A39CC73B70A18BBD03FF6246F8F1243042B9F25F75D028F850B5408452341B17D596409DD9C1A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:..........M....0.._e.=?..H.z..C{.....B.RC..W.a.fX.-.8.6=_k.(.."eJI$#.. .RJ......L..mw1Hc..d.R?..N.....]...E]g...#.HG." .+.w........h.5."7.?.........=8...:..w7.`.7LV..|..~.T`....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):229074
                                                                                                                                                                                      Entropy (8bit):5.315534489372162
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3072:DIh8GgP3hujzwbhd3XvSiDQ47GKftcnyuT6dC0DIjSx45:Dy8G6RujcHX6MQ47GK1ezxXSx45
                                                                                                                                                                                      MD5:637DB00A5F74D57A9651EA703BE3295A
                                                                                                                                                                                      SHA1:6EA20FB41F561D719A60FA68850A6674702A15E5
                                                                                                                                                                                      SHA-256:D9AC14B48E840F50C4EDFD99A12D9998527D65A5E3594499C4492DA0249C0C13
                                                                                                                                                                                      SHA-512:62115C1B9F59722E4BFE9BEF079E0794840208B8D41B7EBF973B9DD7B2147A64622BD77A240D27849E31F7DC201374B65E81425A5910403DDDECE7CDDAC1FE9F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.antai.gouv.fr/sites/default/files/js/js_-385h-vCGaq7gqCt4llgGV-yiRTd5OrtqHEfsgsST2c.js
                                                                                                                                                                                      Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 23 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1183
                                                                                                                                                                                      Entropy (8bit):7.767246873763546
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:82s/6QNE8WxXYvN3KetJ7R1gUcCGHOwPATQN/uL44NmoNkkWVpwsqhNgvVYAACnK:8Z/6QNSxXY11T7R1nHGHtcL7NmpkWP/2
                                                                                                                                                                                      MD5:D1CDECA9E2423DE3468D06B880D6D642
                                                                                                                                                                                      SHA1:9FD0A4F2575C829CAED1F97F318674CB23DB842D
                                                                                                                                                                                      SHA-256:4CD7F5EDAD56D0F0B9717B3A8FB022F9E22560315A67F2552246B034C7B104E9
                                                                                                                                                                                      SHA-512:26EA1691875FFB32EC546F4A078E4041D14594EED99F734AB9DF24F883F17C102E8D5B0BF38952226460CC6EC298526120372B214E35DA31D2DEAB85ECA16E82
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.PNG........IHDR...............TV....gAMA......a.....bKGD..............pHYs.................tIME.....)..x.....IDAT8Om..L.e.....\.p...%..TP.`f..8g...d5M&.4[s.g.-..RC...h...aZ.4.;.,.[`.e..N&......~Gh.....{..{.........Y.....9q....:....m.......Y.#;.U]K........<B..D..0nIcRQ.+Lw):{...A...;'L....U....BC.R.."I...!.....B...GIM.|~>;|.L=..iZ1i...1.y./.....t...%sq.=.....o^L~. .t{..:..0..1.W....1....p\n.....+V....E..Pz".*.]1..*ft..j.t.f..%.4).^_.....y...o.$d..J...63[...;..`...U.r?k8..g.....BZ.......+...S..%..{.qc....'$ ...5.......X....<...S..-.T8...;...m.....jB.^....F.1B..%."...`..bF.TAC..uU...h..d.|........$tq..#.C.L...H..3|.x<..X...&../q.(*..H..=..*B&.....e...#.jLQ...G.D....K....d....J.]..y..L./Z.....NJL@2......o.t..4R...J._/......E.....M.4b........6l"p....<.6..G......T../.Y5.y....j..P..#..:.%s.2@8.._...i.c.<_.....@..f#:.YD....~h..../.....+w.."b.M(m..W... ;#.../..%.[...Zwb2..,.C...z....SFgs2m.{./.\^&.O..=t.iO...*g.....F..?Q3.pP..4......gm%..^.g.I.7....(.5.Y......
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 237
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):194
                                                                                                                                                                                      Entropy (8bit):6.909637569000336
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:FttBEDkD1PdGjtTbHgABtSjlPupe7sZMcGE0pn1u40ggImKevhk4S6l:XtEuwjttBgnsZtf0p1LgJZk4Pl
                                                                                                                                                                                      MD5:1BF01EDB29E1DBAD66DC3D9F74132D10
                                                                                                                                                                                      SHA1:892590997C931782D052CE75CDF960A428D3F2FD
                                                                                                                                                                                      SHA-256:CE6859CBDBAEABAB373015F2E4D265C4C25CCFE70093D33A19AC6BB940262718
                                                                                                                                                                                      SHA-512:49C73444237E558A4F82F26DAF8A6CE8D49242317EF82F8814ACA3DFAE9AE6E8B35A4963162A1648CCBA7AD018D88B0727CEFBB83AA9EB90C081146FD0445C7B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:..........=....0.D.%\.&P*....N..n......iMo|.....7.a`f..6.eZ;.H.....G..@Z$g...+...:.7Qx]G.U.Q.a.9..K'!.i.3E.El"&.....O..|..O....BB.....e'|..DV.v^.../....w.....6.G.M.......A..{.!.!_.].V....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 2401 x 801, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):71420
                                                                                                                                                                                      Entropy (8bit):7.791576879627721
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:seozphz0RvoL0ScL7yHu72rGTh3LQpTMVJLxbcVh0ZVwlIB:UNupoLAHyO72r6ljVjm4wlo
                                                                                                                                                                                      MD5:18832138AC49BAD957472F5C34D72527
                                                                                                                                                                                      SHA1:9ED1A8C9969FF6C74864DCDD47C7B8CA3AA503D6
                                                                                                                                                                                      SHA-256:CF27A0AE44D231A9E0713B7633944942DDB2D517FCEF722954FE98582157C88A
                                                                                                                                                                                      SHA-512:0C8DF3D24C66B39A849DE435948C0B4F9E462B4A7881169616E4BAE45F7B2A06EDCAEC79F9F8FB17A1CC0F388BB1423505B31A98330DE903CA2B12A315E5B7CD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.antai.gouv.fr/themes/open_antai_swa/antai_logo.png
                                                                                                                                                                                      Preview:.PNG........IHDR...a...!.............pHYs...%...%.IR$... .IDATx....N$......YN..W#..bdy...@?A1..7...(Z.....4....;VM?..'hjei.s.4.[.L.. .S}.N6....8.....*HN..2##...+........................0?!,.....................*............@............!,.....................*............@............!,.....................*............@............!,.....................*............@............!,.....................*............@............!,.....................*............@............!,.....................*............@............!,.....................*............@............!,.....................*............@............!,.....................*............@............!,.....................*............@............!,.....................*............@............!,.....................*............@............!,.....................*............@............!,.....................*............@............!,.....................*............@............!,....................
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:MS Windows icon resource - 1 icon, 32x32, 8 bits/pixel
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2238
                                                                                                                                                                                      Entropy (8bit):5.446487924866983
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:sultHA3wncHtUALbipobBS+4N7dBSsmyUqnhvd6mjM4LMy9gyKmf7zcXk36E657W:xA3dUAHXBSDDzmlCF614YyEGztKE6NW
                                                                                                                                                                                      MD5:2F34A3977599611DB24405C819CB116F
                                                                                                                                                                                      SHA1:4568CE43171F2A05903B38462891CD064ECC32E2
                                                                                                                                                                                      SHA-256:DD57F113A2EAA7BA3E6B1C507D22910ECD42437F9FEF9577CFB8F4719CDE59AA
                                                                                                                                                                                      SHA-512:B53B2708FA49E05C55240AD2AF7B997D43E788DF7E148599D811DB26DDB79C055CD394A011686845217188F1973BBEDC41BB715177067B2191B5852B18945FB6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:...... ..............(... ...@...............................'...(...>,..A...L1..O4..P5..Q6..R8..T;..U;..U;..X<..V>..Y>..X>..X>..X?..Z@..`A..YA..bA..ZA..[A..ZA..[A..ZB..[A..[B..\C..\C .]C .\C!.\D..\D .]D .^D .\D!.]D!.^D!.]D".^E!.]E".^E".^F!._F$.`G#.`H#.aH#.`H&.bK%.bJ).jT+.jT-.lW,.mW4.t_9.v`B..W..ycF..[..ydG.yeI.}k>..`...lF..lP..lQ..qP.!k...sY.'p..{rg..l...{L..zR..x^..|_..|c..t...t....g..y...y...|...|....t...................~.......l.......................z.....................................................................c.......".......s...........9...................B..........._..........................m.........o..............................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2850
                                                                                                                                                                                      Entropy (8bit):7.8793476721352835
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:O/6ZbKg5U9GtRTyhxGKxGEok66DgC1VwbR1zETAFHP6aMyjbMlC5:OSZbKg5UAnmxJXhD5CbHAsFHPLMyjbf
                                                                                                                                                                                      MD5:8040E0FF60B4771C64BAD90B6CF52B0D
                                                                                                                                                                                      SHA1:CBC52C68EC71059FFF0750E663EB5237EB45BF25
                                                                                                                                                                                      SHA-256:E9BEAB8BE5235F5184E10971F6ACBF82A04AC93E85EB8420A8F96F2F0964F196
                                                                                                                                                                                      SHA-512:7FB5F0417F44E003F85EB415F2C59777035A5BCB7F1E67D23CC1C2263B2B1FF7A2301AF78FE4ACDC5F18AF8A2FC61B1152F86EABA425B9B79FA5C43837C7D93F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................IDATx..].Q.K.=~.6.Pv.X/..N......N@.6$..../...i.q..J...XV.vi.........=..9U..0.i.....?...Cs.W..t......#....n8:.............0.....6]....~~...0_MF.0-../.....Y......w..+f......&..?...`..}.!T.;.S......w;#y.IR.......5.X...A.<nS.H...0{.A...m.`..x5.Mc7.Cr........K...,....(..c...../..5... ....|.$C0I...A.....e...0.......t5...i.OD'.l..........j2...]E.......$|...^.o......f'...o..\UE....G.[:.)..C..,..#Ao.4.>..<..v...0;.p..-'.,.....=...{l.....L.1..Ns.)j@l]PI....5.*y.`75U\w.'...7..%D.x..-)....@..A...*..;.;m.Z"...k..P..`.L..K.-.j2....Dq..L]@.#......".$C...*..d;D>...Z...y..H%.JT.../.J.....l....d.T..E.j..9Y.8.#........|..t'K=..\.!...YH....T4.e.v.J.%x.4...[.&.."...L..p.uy1..?..&."...BEPX$+).......,./w-Lb<..:."..L.B5/..8...0.../.zA.8.Br..-.e..a...J.q....<..I.i..7Bgm..).#,..c.}D6...*Z&.........u..@0..n...Y5.|.E.=...Vp.`.,Q..*<.Egt.SX.,..&..I.y7.._XD}..2..V...k.....H.1..@p_....#,....l$..^....."..}...!.=s-k.....ZD6;c.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 5504
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):1730
                                                                                                                                                                                      Entropy (8bit):7.89739280399094
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:X9Cfdk7RJZ6qk6J18p6hSxfpw4x0a2xub39:AC5r8wpDxubt
                                                                                                                                                                                      MD5:7560E0AB671C7DAC1C5B3DD5268AED37
                                                                                                                                                                                      SHA1:B0B9B6D36E4FB96F93BD14A385E3B0196312EE05
                                                                                                                                                                                      SHA-256:E0639A3CE70C96803B8F73D5B729089A0DD05575C5AEF4CF1D1F40A74ECD32AF
                                                                                                                                                                                      SHA-512:B363103D126D65E9955900005A06798E0EE0443C947F4D043AD98ED4747E8DE55B4DC11978D335DFDCA1A85BC99E238829B57BC44E9521AB407286D15A6F4743
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/js/entreprendre/vdd.js
                                                                                                                                                                                      Preview:...........X.n.6.~....i.4..0..fY......aI6...fK.*I.I.?.c/..(.e.I........H....K.....%.kB."..(%,/.e&.....j(4.L.W9..K6...........R..+.Z..SFUtCJ.......k...7\r..V..J...y.,.YQ..2'..@.....s..K.%..y.j...F%p.ii!.!..e..B....J!.G....5....`.{..}W.....6.sn..)...P>v#.......19.C.........c...'.34q.H..4.q.Dl...e.Q.,I.\`...9....XIq..V.T.~+....U...1.u./.P...o0....LUZ.B..R..#2Q.....ho....Kr.5.q.....9n2.. f.>...42.%.-`....=.....N........*m.^...h...~...3;....~=..S.;.......uYt|.......7.C....o...*.....t$.r.#.J.(.....K.P....-2...o.*.KeZ...R\I.6..._...r.eQ.s.rd....d..^W4.|T!b...*._.......n.N+.4..........V..F6.h..p$.e5{....>.b$.( ..S....Z....X...p....a..O..,.gZ+.3...Q.....+..].b.....O...........axq......W.zV.RG|y.../0.|.7.4....C.M9...u1#.j]..5..P.'M.).).........\8x..R`~).....m.k..O.R.]..xu:"...%.6..$.{GQ-a...#^Ry..p.&nTT...$.T.z.G.}dKt.B.Q..,;...D.cp..]......+.....'W.E<.,b.I<`S;....L.....&E.B6.N.".noC..b......G.V.$..T....`.f4i.......^..;.Z|...(.6:.,..........h..6
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 368
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):258
                                                                                                                                                                                      Entropy (8bit):7.105847507210281
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:Xtu71vmO2n76zMv2OfADdmkyIDIcSzfuBYvsce6BQYta:XEBOpv2Eh0D5Szua0cBJta
                                                                                                                                                                                      MD5:3183B15C807DDC77D7961F73BB6E7F61
                                                                                                                                                                                      SHA1:477B7242F62466779AF2F04419CA007A54BC90C7
                                                                                                                                                                                      SHA-256:E75469E231C2F229238235298F09B3039B14CC5D181FC719336559EA3072D054
                                                                                                                                                                                      SHA-512:6E1F269D71A5E5B6A1234884BC477851BAD2554EE8ADFD3DBE968CE80E2F519E8761BFA24481B7B0D3E7084009800CAFDC07D34FFAFA468228F02A8A2C79DCAD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/icons/logo/facebook-circle-fill.svg
                                                                                                                                                                                      Preview:..........E.Ao. .........xJrX....V.R.Vk....$.&Y.....=.....Go.<._.f]W\=....s.N.X..............\zS../S.7....\..7b.C..(........x.m.A......9..f)...G.u.$itUt.....:....v$t..Cd......1.b.9......X.i..n#...........@.}.I]...Q}..f[l..P.Zr{..f..G.?6...p...
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 460 x 180, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):141458
                                                                                                                                                                                      Entropy (8bit):7.9913816418825645
                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                      SSDEEP:3072:zJttA33k11ukmgNJUZMaCVPkgrGbPlByVywbuw0kXNPzC9sDB1cFHdoC:zJvn1Z/NJUudxlryb+ywyspB1EiC
                                                                                                                                                                                      MD5:53F1A0FB09D15B3B240C2EC789F9181C
                                                                                                                                                                                      SHA1:238625F9D5F5DE4941269417DC3081D89D4F625F
                                                                                                                                                                                      SHA-256:9115B87FBD3D0752B70337FE4090113993F532510E36F498CBD324409FD23CAE
                                                                                                                                                                                      SHA-512:80F57D4CAF754AB41346ACF56C09C28A6926AB36A1129FA5833EE26145DEEA6A81930BADCC09C69EEE654C5451B8C96026639A71B1B320718259AACA1AC2751A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.antai.gouv.fr/sites/default/files/styles/wide_460_180/public/2020-08/pve.png?h=a2abb69c&itok=L1GIlXvl
                                                                                                                                                                                      Preview:.PNG........IHDR.....................pHYs..........+.... .IDATx.l..%.q.............fD.$3.i.%.....?n4.@` #.CrH..I. 5.l.".....Kw.....{....{d.....T.{.......?..S....?.f%.LQa...2P.RJ!..a..9...0.J)......Db....iIMK..R...AD@..D...J.2d@.Q.B....Eu@.......r..)..Pl.(..E("....((..%.........D.E......:......c.7g>.H{{..........O..D....M.U...DD}...8U.l7l..e7'..]]Rra9..4...`#.....R.>xz...._....N..g.64Mb;...P...s..dRhP`..D...C.....".D.! u...m..2 .P.FJ..`.{R.....\.Z].Zm... ...0..)%.6.6..Y.{D...\#6....n........... ..m..........>....p..m.....&.........#b..Z....%..f..1..Gg.\^r.....=.d......#....v.cV....`\...3U.T..?3.[A..e.2........;..........4..R(.l).>....G (....X..P.1....0l..)..ug...9..$...!...].....x........}..@..!3.[B.i..zM..)Dr.4.y.%DH..}...g.......BH..I.E.B..B..!......v.!o7..Q.a.P...HMC.{T.).l.[.>=a.^..w.e6T...DT.L&H@tg.....:{..-....6......B. .E.R@(.. ...b.X..5.(*.Q...(.%.-.UJV[+_..Y.G....F....F..A...~A.....M .M......]G(.{G.......=..P...d.~?.....C.@..7.\k.../..
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1410
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):422
                                                                                                                                                                                      Entropy (8bit):7.4421452940171084
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:XuVpGaXkxLKgDEAAnkHpdnYZKhJimEXlr:XuVWohAdHp5Y0hDEXV
                                                                                                                                                                                      MD5:F47303A2710EC7FAC6F3CAF37A385662
                                                                                                                                                                                      SHA1:5664AAA64F43C3E40A921FFAFD833307826C0859
                                                                                                                                                                                      SHA-256:11737598BAB8A0D5A7ACB3D0096A43B258B0DB2842F56E76DCECE95DF3F09E9A
                                                                                                                                                                                      SHA-512:0537459E39CA708B514BFE163121D5F7E6D174607A24DFE7D4A7DA66BCB74D6492DAA31EB3E59B13EF1273DDCD727A8D2088556ECB77E4A7A91D64EC2DD40E3A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/js/choice-tree/choiceTreeAideTemplate.html
                                                                                                                                                                                      Preview:...........S.n.0...+..j;.T.v....!......m......#....g.g.]qr.h&.!.+.,.k.XQM.e\......6.....m......].-.F..]..$|..u.ho+...n>.4.I...Z...t.2~>.....}........Fy6..X....%..D...b.s].kF..&....N.....>..yp....]..G.G.6.w..-!Q...D..k.F.. .......{...F.r#i..:.D!?'...Pj.lz.8...s_-x~.(SY)../6..J...NP...<<..R.<-.W0....0.[IN.......l..nH%....LKl..$|..._y..;...SE..y![.M.....~...!..?.....2..p..$.v}..Cr.pM...>.P...:.......
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):5685
                                                                                                                                                                                      Entropy (8bit):4.019907223272697
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:H61SfJy9DuxQ1HsTWkJ2Zy4o8K1kZ5Ig2NA8oqAs1zT7JfXDFO9:0gAoiyTWQnOCfoqFt/DI9
                                                                                                                                                                                      MD5:7B25D99263FF1E723CE005F26D699A34
                                                                                                                                                                                      SHA1:32FB31AA78102C441B984A7F0482A4B8A7581A68
                                                                                                                                                                                      SHA-256:7E9F3DFECA57EF07D745B277027DE295BAB063F6FBAB867B10DC6CD519A0A262
                                                                                                                                                                                      SHA-512:85AF757F82856825EA65B3AC850B45B3D9C23D90101862A3EE93DB3868B41C3C3AF81E89A2E2DD264869E5FA9184ADC08BCB13FB077352543B4DA91ED42EBA37
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://balonybielsko.pl/wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/css/banner.f9855031892baad8a497.svg
                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="304.03" height="190.88" viewBox="0 0 304.03 190.88"><defs><style>.cls-1,.cls-3{fill:#fff;}.cls-1,.cls-2{opacity:0.5;}</style></defs><title>banner</title><g id="Calque_2" data-name="Calque 2"><g id="Calque_1-2" data-name="Calque 1"><path class="cls-1" d="M260.67,22.5c.89.6,1.82,1.17,2.68,1.82,3.17,2.39,6.3,4.86,9.51,7.19a18.21,18.21,0,0,0,4,2.22c1.2.47,1.66.93,1.07,2.19a4.06,4.06,0,0,0,0,1.52c.54-.17,1.23-.19,1.59-.54a20.71,20.71,0,0,0,1.55-2.1,1.7,1.7,0,0,1,2.86-.14c2.58,2.47,2.31,5.48-.62,7.5a10.55,10.55,0,0,0-2.87,2.65,3.85,3.85,0,0,0-.43,2.92c1.67,5,3.62,9.94,5.26,15a80.58,80.58,0,0,1,2.28,9.22,46.1,46.1,0,0,1,1,7.73,24.92,24.92,0,0,1-.77,6.06c-1,4.46.58,8.28,2.93,11.83,3.67,5.56,7.58,11,11.29,16.51,1.65,2.48,3.12,5.2.95,8.1a8.07,8.07,0,0,1-3.11,2.18,37.14,37.14,0,0,1-4.45,1.41c-2.37.73-3.15,2.31-2.25,4.62.54,1.4,1.2,2.75,1.69,4.16.78,2.23.08,3.92-1.95,5.19-.9.56-1.75,1.2-2.61,1.82-.18.14-.28.38-.22.29,1.16,1.54,2.28,2.87,3.21,4.32a2.53
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3469
                                                                                                                                                                                      Entropy (8bit):5.114779764918971
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:DfczdzcWJfBJkinyukxekx+IW6PMx/txs:DfczdzcWJvbnynDm6PMvy
                                                                                                                                                                                      MD5:7B9D32BF7FD6494D0EED43632492346D
                                                                                                                                                                                      SHA1:E275578F724470880B7F54B895B7EEFB86085897
                                                                                                                                                                                      SHA-256:15961FDB68555F60060A5931686133F1C1C403A937ED5A7174DB9485D4D46601
                                                                                                                                                                                      SHA-512:755E411F0143B74700A964135C9BE64972ECB4F6A6E544438D4F127CF3E5DE11E2ADA5F09414AB3CA1ED2C239BC630901EC9CA30FF1C1CD50A298B7E6F3450EA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.function accessibleSimpleTooltipAria(options) {..var element = $(this);..options = options || element.data();..var text = options.simpletooltipText || ''; ...var prefix_class = typeof options.simpletooltipPrefixClass !== 'undefined' ? options.simpletooltipPrefixClass + '-' : '';..var content_id = typeof options.simpletooltipContentId !== 'undefined' ? '#' + options.simpletooltipContentId : '';...var index_lisible = Math.random().toString(32).slice(2, 12);..var aria_describedby = element.attr('aria-describedby') || '';...element.attr({...'aria-describedby': 'label_simpletooltip_' + index_lisible + ' ' + aria_describedby..});...element.wrap('<span class="' + prefix_class + 'simpletooltip_container"></span>');...var html = '<span class="js-simpletooltip ' + prefix_class + 'simpletooltip" id="label_simpletooltip_' + index_lisible + '" role="tooltip" aria-hidden="true">';...if (text !== '') {...html += '' + text + '';..} else {...var $contentId = $(content_id);...if (content_i
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5685
                                                                                                                                                                                      Entropy (8bit):4.019907223272697
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:H61SfJy9DuxQ1HsTWkJ2Zy4o8K1kZ5Ig2NA8oqAs1zT7JfXDFO9:0gAoiyTWQnOCfoqFt/DI9
                                                                                                                                                                                      MD5:7B25D99263FF1E723CE005F26D699A34
                                                                                                                                                                                      SHA1:32FB31AA78102C441B984A7F0482A4B8A7581A68
                                                                                                                                                                                      SHA-256:7E9F3DFECA57EF07D745B277027DE295BAB063F6FBAB867B10DC6CD519A0A262
                                                                                                                                                                                      SHA-512:85AF757F82856825EA65B3AC850B45B3D9C23D90101862A3EE93DB3868B41C3C3AF81E89A2E2DD264869E5FA9184ADC08BCB13FB077352543B4DA91ED42EBA37
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="304.03" height="190.88" viewBox="0 0 304.03 190.88"><defs><style>.cls-1,.cls-3{fill:#fff;}.cls-1,.cls-2{opacity:0.5;}</style></defs><title>banner</title><g id="Calque_2" data-name="Calque 2"><g id="Calque_1-2" data-name="Calque 1"><path class="cls-1" d="M260.67,22.5c.89.6,1.82,1.17,2.68,1.82,3.17,2.39,6.3,4.86,9.51,7.19a18.21,18.21,0,0,0,4,2.22c1.2.47,1.66.93,1.07,2.19a4.06,4.06,0,0,0,0,1.52c.54-.17,1.23-.19,1.59-.54a20.71,20.71,0,0,0,1.55-2.1,1.7,1.7,0,0,1,2.86-.14c2.58,2.47,2.31,5.48-.62,7.5a10.55,10.55,0,0,0-2.87,2.65,3.85,3.85,0,0,0-.43,2.92c1.67,5,3.62,9.94,5.26,15a80.58,80.58,0,0,1,2.28,9.22,46.1,46.1,0,0,1,1,7.73,24.92,24.92,0,0,1-.77,6.06c-1,4.46.58,8.28,2.93,11.83,3.67,5.56,7.58,11,11.29,16.51,1.65,2.48,3.12,5.2.95,8.1a8.07,8.07,0,0,1-3.11,2.18,37.14,37.14,0,0,1-4.45,1.41c-2.37.73-3.15,2.31-2.25,4.62.54,1.4,1.2,2.75,1.69,4.16.78,2.23.08,3.92-1.95,5.19-.9.56-1.75,1.2-2.61,1.82-.18.14-.28.38-.22.29,1.16,1.54,2.28,2.87,3.21,4.32a2.53
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):1917
                                                                                                                                                                                      Entropy (8bit):7.860037596744058
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:O/65VmskTq5Tm2KtuLD58eTg+t2OPZXuScOomou3xMm:OSXnIq5TpewD5t8NMXuS9ou5
                                                                                                                                                                                      MD5:F85DD9A389280B0256FFB9C04E261526
                                                                                                                                                                                      SHA1:789D5E4AC80C532C45CA2E4011CA8AF6CD5D8317
                                                                                                                                                                                      SHA-256:9F7D6B00F84BAD84FEEE72D78FD68B27E48C9079557021F165A7450E3F2E6E05
                                                                                                                                                                                      SHA-512:46503A475181A6AA4E1936F0F7EF61B8E70CE54842AB7A614B32AC0AEE5EE54C73BAF2C62E446D1E4760798463EDFBF33B40EA8379A4082698F2DB879F8EA3AB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.antai.gouv.fr/sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-contact-120x120-bleu.png?itok=Edpes0bg
                                                                                                                                                                                      Preview:.PNG........IHDR...x...x.....9d6.....pHYs................/IDATx..o.T..?.*...!........*..%iY<.^...RS11.]..........adh....aa.r.AtB2."..w...l?..;..)..........z..%......tQ....=G.{......9*.sT..`.Q..sf....x...,...}..g.!.8M..i...\t...5.:."Z......;i..J.,&......"...C`.X..-"8....XI..F.D....Jp...m.B.(V...i.=kZ@c.A..........8....c....e..JU.....$.jr.F....Jm..i...Tl^...<p..K..&.k...+>H......%.....5..}`U{l;L.~D..z.D;..9.6.~.....It...J5A.o..e......LU>B.....e....'...a.....r.H....I%..hs.?`...It.. J;.0~.d.......=...S.[...lm.@.....S...-.....,.*O...mQ....u..)b....8..Q!U=..e.Nb....[.]6G.T...:..v....`.R.?=...............l.....25l...^.l..vu.il.l..r...m....1l.l........ZPx0.........f.0...H..9.(..........|77.*..g.7(.......Q.R.'Y......PY.._.....4...0.....G..9.M.I..%..;..It..%U.".>].9*.sT..`.Q....=G.{......E.+.T.s..O..O..6r...(o.."..O.$.Q.@.S.5T....o....0&H.....M.k..#.#W....A..L....D.s.N.D.%..\..#..PN.z..9*.sT..`.Q....=G.{.......KdS.:...9.e.c.;Yt../.0FR..r..m.i.']...
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2494
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):927
                                                                                                                                                                                      Entropy (8bit):7.822038491950094
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:XQYOAajfFAO7RTmZ2cmqvqs8h75bNK4dRUfKKe4Bn:XNOpFAOlTmZ7vmxddtKe4Bn
                                                                                                                                                                                      MD5:475AC2CA4D1FB8D6578F032642EBA857
                                                                                                                                                                                      SHA1:90CCB2DCFAF4C800CB7733DABAC96B5BFF1B248C
                                                                                                                                                                                      SHA-256:C38F33CCA4AA275BF7BDB7B3CAD0B6E7518EFD23684B773E77CBD2748D735B3F
                                                                                                                                                                                      SHA-512:B677346443B9E3D027E4EEC83BA3F0F39D6139E91A8CC46B79598221257E2C2330BA84BC8984C73780BC910C1ED8501379FE549712929D424D312CDE73B85154
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/js/entreprendre/persogeo/components/searchComponent.js
                                                                                                                                                                                      Preview:...........VM..6..+..$$Liw{..C.@si.E.).,.0..6..T......H....&@.=..f.g..W.4..@G.....x.`.~....u....|t.l..~.xM.}.l..8D,S0..H.....w@..3....?....x...J2.I.A;..N...H..$...I..v.?.....C....CVc..B.r.nE.7o.j..e.Ri..~!).* ....8.....]c.Gv(..r*.)S.4..l..J.]$".....&..y...m..kSU.....K....! [?.,...<.]....n..jG&L....:...bZ.P.)N..3.9B..t...........W.].'.s/....~...b."6.f..jO......P S....k....0A..Q.).1-:1.J.(.{."B(.b.T...JT.."1.w....W.\....H.p..%.}./.Rs.#U..ZVJ...l<e.`..acJ..e.\..U..1..O..8.....'.Y.....u......(.....M5&*......4}.....Pq....>E`.#..}N..D5...9o......OM6t'.lWI....6...4...m......$.Qy{:Np.}.,.=........<qp?q.:.zQ/..0...........:....E.J.3q.A.....0..)..8... ...U..bZ.0.h.0..SS.0..#h..E.U...v.Z............j>......,%...1..r.R...h...;..|xvj.'...K.m..u.dw=.>..sCX...S1..X......>..P..+........{YT......ai.[.....K...h.y..p....O.8....v..g.[.%...wW=.K.........n.....,..D.^.;.'.d...'d..E...2..?.......
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 552
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):345
                                                                                                                                                                                      Entropy (8bit):7.350971210866326
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:XtxtKBNxMCc8VXQlUYa+Oc8fmS4hfGMyTCpTMOTHxJViIyyLCN8:Xn9yxYY/f+GzT44OrxGIyX8
                                                                                                                                                                                      MD5:6A254CCBD99584547BE1A9EB7904DB5A
                                                                                                                                                                                      SHA1:92B8E9EA2B9C1B1892EEDC478D195D91BAD22B16
                                                                                                                                                                                      SHA-256:282A81DCA5178109F28265497A181C7B6FC09D3169E816AEDEC9F33C581DCEF2
                                                                                                                                                                                      SHA-512:C94EECF3A2AA29A11E4D6F6B9106A4681AE7603D3A5E266FC6E652C1A123AF8B392ADF2B1235153007FA003B545EE7A650E49BDEE00810B9F40A597A79C29060
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:..........MR..0......N...8,..\9.m.. ..-U...$..%...x.8]\.....>.....i..y.Y...4X....h:............|......26.Z\^.B.e.5.U=5.7.s.S.....s.=..-.z..`.$.A......q.c...!.]..e.&...~..S.Z....."r.?.q.e.F..!.....8...m.SJ..5.]...30}......"V.pl6............o0.7.F.?eMF...j.Z.g..@...s.0M'a.d.....W1T..@.A5.k.....(.EwMh..&.Zch..6.^.a..?......S(...
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 5698
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):1975
                                                                                                                                                                                      Entropy (8bit):7.904346337271569
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:XOSnbuaAXWte5QP56TQN6xtJL34c5wjDdfRslta:5AXEe5QRFNSL3oXdZeg
                                                                                                                                                                                      MD5:21A6717B313866C3C43FFEB2ED9555B2
                                                                                                                                                                                      SHA1:0C942171C2335902D829E65D9728CFA8BF698368
                                                                                                                                                                                      SHA-256:BF36698695411391B90669B44862906428A548383133DAC8077333A7A56DAAC4
                                                                                                                                                                                      SHA-512:ADCCA4C126D3414DF00210AABC1FA7C82481BEB7A58136A1122771046BBC9354E1D329D305F41EDA3FA659693A6F7410403A085AA3E64EF54D4854045D27C6FB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/js/choice-tree/choiceTree.js
                                                                                                                                                                                      Preview:...........X_o...*....Li..C.9."...>4.]...h....R./...3.$..H.R .E.....!s....o...5.{BIYW.e.......l.D.#.9....9..`...S..O".....d....R..[.l...?."...ef......*)..f...........b.&....$.5/.?..."r.R..3."..."cH....N.c.O...^.<<.U0M...F...2.q...lB.M.%!...#...h.[..c.o...A~1..aZ.(S.hUT ...S...0.n7...}..$..3w..-..@R.\..}.........&MM#.W......<3..#*X..a2..)Q..a.?wn..:.|..=..*V.".2... .QOZ.}.V.c. ...Ds..;.o.j.....V.m.......x....-S0....s...... '@.lD...n..NB.,.9.G^T|4....5..ci..x~)p.\.mq2..........C.s-..I.....'..T......$...U._.&.........e...-De^.r.ub&..Y.-T.@t...fN...Y<..o..SW.%......".n.\......?j...U.6v.qLG.\...,..t.i:...v!.........`.T...^C....".!a21.2.gG.G(K......UUJ*H.y.q..P.#...m%}@...r...x|.2-..q<.....f....?........Y$./.F....x..M....!hv.v.G`).nK.H&..xj...`..=B..e.A..9t/....BX`..V0..8...4....c:..qZ.S.fM..J.W....%.V......m...e.@.Eq......A...o]f|)x.?3..-y`1..j.+D.w.,.\7l.._..X..<...&&.........2....|....d...$.".Nh/..=..knl.1.."..[.....&r.j.ui.*...S.}...
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 5808
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):1797
                                                                                                                                                                                      Entropy (8bit):7.869466280707329
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:Xmu1vDYwepxEhcy4Hvz9BflPOA/2WCkfkRpOKckyoAkG8:Wu1vD+nEKT7HlPOAtCK7Y
                                                                                                                                                                                      MD5:0C8506407AC42A7F7767D3B148203FA0
                                                                                                                                                                                      SHA1:023DE0BBDF5BE6D9F2AABF27AE82483753F2E60F
                                                                                                                                                                                      SHA-256:832ACA1EEF1B6645477B844E072341CE9FD96590457B0B64A6029FCE7A32EFD4
                                                                                                                                                                                      SHA-512:FD53CAE075FB288404AD6A6C55A2572F55F94F5F83845C136E7F638C9945F14651BC14C15311601355E1E2785E0F731B5BC21D5A7881D2BA6236B91D2F10313E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/web/img/situation/icone-demenagement.svg
                                                                                                                                                                                      Preview:...........X..7...W.^...L.rh*4.....V.."Q@e...7.?g.iK.Bz|I....._.._.?.}z...sY..}x..$....../..._.b.B.....>~..|....e....O_./.OO_~..{~~^......w..s.._^.x.......!..o...&c.7...->.....i.{._RY#.....V;.=.57|ufu$...mM..a....5.~...6\m....u.;.4b.s.n.|pU._..;.Q.a.._.....l...'.....6....4.v.8.0.=.g...g>......pu.......w.....yw../#|..p8a.c.....^b..M...)..(.1..8..}..)~{.MOJ...a|iX..f.%o,.I..9.i] .B.|8....B....cXK..D....+.o...v...&X#.b."...e.....*.N.9..e..o.y-2..F".......e..z....=......1/.i.IP.y........p.....!..j..,-...cMi`%8..._.N... )..{J+....'.....q...&......Q...;.i.[IU].t..#sB.LY.zf.z....}(.....Q...j....M.`/.2`.{...R[m.y./i.>|.X...].G..V......|(3...tt..&7...<.#.......x.#.j..G..q..q.s..o.mC..cCDq..F.o.5......n..n....^..__.._.......hu.J...Q..{`Ng[;.JI...}^T?pmz.8.u....1.w..C..7....%.....7000....b..2....U...p..7*...U.b..J'.L...8zrf..9...L.C..^.0.c.......s...|.3{D.c.X..|.o......5..0;.S4..u..*F...C.N....t......U.bD..+.f.......My..r..l..7..9.*.3..&.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (2619)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4057
                                                                                                                                                                                      Entropy (8bit):5.295679495284799
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:8pTmr1wMt0yTZaPj1GDU+Q7VMcwMGiiMP08M7wL8p5ix:8p6ri4ZaxGHiVMcw/iiMNL8H2
                                                                                                                                                                                      MD5:3617DB86AA16D4BF663550BBAA6A39E2
                                                                                                                                                                                      SHA1:D4BD35EBBC1375BDB4035786DBDFE7F1F7A4293A
                                                                                                                                                                                      SHA-256:494C97D48C12F00CBF3767104505156F1CC6F7A7AABC124228C0E3AB41252793
                                                                                                                                                                                      SHA-512:F2B037767F86A2468E1435D0BE486969EB29476DFC400B184C287A64307311363927F03F7AAE3F75F482632B34D26738322556FD80AE5E7E3D606B219DAA4DA2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:/* #145588544 */.(function(o){.o.pmtcrec .= 0;o.rcollector = function(a) {var o = _oEa;o.pmtcrec = 1;o.recurse(1);o.collector( a );};o.pmdenyall = 0;o.tcfv2dh.= 0;o.tcfv2cvh.= 0;o.pmtcfv2thaw = function() {var h, o = _oEa, d = o.tcfv2d, cv, t, wcv = 0;var amisc = [];var cvmap = {};o.hpmvendor = o.hpmpurpose = o.hpmsfeature = {};o.hpmcustomvendor = {};cv = o.tcfv2cv = [];if (cvmap) {/* Specifics *//* didomi */t = window.didomiState;if (o.isdef( typeof t ) && o.isdef( typeof t.didomiVendorsConsent )){t.didomiVendorsConsent.split(',').forEach(function(k) {if (k.substr(0,4)!=="iab:") {cv.push( k.substr(k.indexOf(':')+1) ) } } );wcv = 1;}/* onetrust */}/* with __eaGenericCmpApi */if (d && d.eamode === 'tac' && (t = d.eapayload) && t.state) {var k;for(k in t.state){ /* at least one state defined */d.tcString=d.tcString||'CPjTJ1aPjTJ1aOhAAAENCZCgAAAAAAAAAAAAAAAAAAAA.YAAAAAAAAAA';if(t.state[k]){cv.push( k + '-tac' ); wcv = 1;if (k === 'eulerian' || k === 'eulerian-analytics'){d.tcString='CPjTJ
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):10314
                                                                                                                                                                                      Entropy (8bit):4.522108571895275
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:CGLvBehFr++9D73OTg0Z8RxET/BtduAkOLtH7TFXNBbc:C8Jh+76Ti
                                                                                                                                                                                      MD5:53179A211F2870DBF52D4B051F3562EB
                                                                                                                                                                                      SHA1:058903D0F1C4E2130EC4B2D2E0F58AA7C86A551E
                                                                                                                                                                                      SHA-256:6781D03CA360C5933CAD9BC52F36256EF8AA1E9E479F92399EC32739C2FF7B77
                                                                                                                                                                                      SHA-512:A5AB5BE53FE44144EB7AF1574579C027E7A2210DC2739901A9A30B5FCCB7BA0375F54D0D1D22B10DEE6BE0CA6E5AA6867269D7C47566F64A52489D50FA181BE8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:/*. * jQuery Accessible Accordion system, using ARIA. * @version v2.4.3. * Website: https://a11y.nicolas-hoffmann.net/accordion/. * License MIT: https://github.com/nico3333fr/jquery-accessible-accordion-aria/blob/master/LICENSE. */.(function(factory) {. 'use strict';. if (typeof define === 'function' && define.amd) {. define(['jquery'], factory);. } else if (typeof exports !== 'undefined') {. module.exports = factory(require('jquery'));. } else {. factory(jQuery);. }.}(function($) {. 'use strict';.. var defaultConfig = {. headersSelector: '.js-accordion__header',. panelsSelector: '.js-accordion__panel',. buttonsSelector: 'button.js-accordion__header',. buttonsGeneratedContent: 'text',. button: $('<button></button>', {. class: 'js-accordion__header',. type: 'button'. }),. buttonSuffixId: '_tab',. multiselectable: true,. prefixClass: 'accordion',. headerSu
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 182 x 241, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):5095
                                                                                                                                                                                      Entropy (8bit):7.845230632979871
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:VQ8BZN8ya4jMTL/7Rub5XLLe15zXJ3k+cl69dywLvGOgmjFmLpNzItR:VTBZrMTL/7RudG5zBkj8jyQvGOgmj0NE
                                                                                                                                                                                      MD5:F2D4BA415B266D0888E34B8E1698FB60
                                                                                                                                                                                      SHA1:1F2CF572A2AF8516D802CCEA27B5B51F6BD47FC2
                                                                                                                                                                                      SHA-256:20AFBF5CA4A520596EDBC43322819C91A1434A7E2CD4507BBEFAAD0E6CD7E219
                                                                                                                                                                                      SHA-512:D51DE5287CC45977851F627A0F9D57CA7273CF2CDFDB030CCC438FE6F8BC7656524207228A013A28C7C393C2A5ABF0184798F134E1A59D604788636B2F804551
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.legifrance.gouv.fr/resources/images/tampon.png
                                                                                                                                                                                      Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:19da1229-5528-45e3-aa45-233ffb4139b7" xmpMM:DocumentID="xmp.did:80F1A57F867A11E7AB1FEBBD93D6DCD2" xmpMM:InstanceID="xmp.iid:80F1A57E867A11E7AB1FEBBD93D6DCD2" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1112e896-a5aa-4991-898f-01db7840a900" stRef:documentID="adobe:docid:photoshop:50f4908c-97e3-117a-93af-9f5fbdedbfc8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>K`.l....IDATx..].5.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (542)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):77328
                                                                                                                                                                                      Entropy (8bit):4.255531218875579
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:Xp0+h+kEPdg2kP0CQPzzxfsyPKHFC14vwwL5JZK45wVH7J4VqtHNeHBto2SFTIZt:Z16BZfs205JZP5KHuHBto26RFLHy
                                                                                                                                                                                      MD5:1B2FADB3603138A548A2A3E510BE7C16
                                                                                                                                                                                      SHA1:42E769D21D0A4FDD8E75C6BE8C0383ED55DAFA78
                                                                                                                                                                                      SHA-256:9122F1BE3009A634E26C9580D0B01BF8605433D42E2237DEAA785FC1B144CDBE
                                                                                                                                                                                      SHA-512:85F68D5B3FE98501A487927A92DFD0DE9AAC030162DE98EE2FABAB1E84E89655DB80C6024DD31ABFF18190EE8910DAA0E0A9ADC1AA67205E2E50B46CE9576E80
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.legifrance.gouv.fr/resources/scripts/tarteaucitron/tarteaucitron.js
                                                                                                                                                                                      Preview:/*jslint browser: true, evil: true */..// define correct path for files inclusion.var scripts = document.getElementsByTagName('script'),. path = scripts[scripts.length - 1].src.split('?')[0],. tarteaucitronForceCDN = (tarteaucitronForceCDN === undefined) ? '' : tarteaucitronForceCDN,. cdn = (tarteaucitronForceCDN === '') ? path.split('/').slice(0, -1).join('/') + '/' : tarteaucitronForceCDN,. alreadyLaunch = (alreadyLaunch === undefined) ? 0 : alreadyLaunch,. tarteaucitronForceLanguage = (tarteaucitronForceLanguage === undefined) ? '' : tarteaucitronForceLanguage,. tarteaucitronForceExpire = (tarteaucitronForceExpire === undefined) ? '' : tarteaucitronForceExpire,. tarteaucitronCustomText = (tarteaucitronCustomText === undefined) ? '' : tarteaucitronCustomText,. // tarteaucitronExpireInDay: true for day(s) value - false for hour(s) value. tarteaucitronExpireInDay = (tarteaucitronExpireInDay === undefined || typeof tarteaucitronExpireInDay !== "boolean") ? tru
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):12320
                                                                                                                                                                                      Entropy (8bit):4.9594881396328665
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:L07X1ua/d3ACb/twtzcxbfFWbOKO+dK4rj8R+4/ZYL054g8jT6Jvr:L07XYaBvAYxfFp/
                                                                                                                                                                                      MD5:D48BB1866C63D57944E3B26AD3207694
                                                                                                                                                                                      SHA1:2F80C2025D0A4E47EDFC04E08D1111F28FE9BF3C
                                                                                                                                                                                      SHA-256:C41A9533713D123FC50CB1D543FEE20A9B0A74CAAA948F4795C4F15DEB7DEAC8
                                                                                                                                                                                      SHA-512:C345ABF8CA9A85ADE75E151F800B70E4675855748FCEEF018004E977165B7EBC491DE71628DDE487C4ACB6C0B8E7404ED48A932CEE8B13B3E31501B1201710F5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.legifrance.gouv.fr/resources/css/vendors/introjs.css
                                                                                                                                                                                      Preview:.introjs-overlay {. position: absolute;. box-sizing: content-box;. z-index: 999999;. background-color: #000;. opacity: 0;. background: -moz-radial-gradient(center,ellipse farthest-corner,rgba(0,0,0,0.4) 0,rgba(0,0,0,0.9) 100%);. background: -webkit-gradient(radial,center center,0px,center center,100%,color-stop(0%,rgba(0,0,0,0.4)),color-stop(100%,rgba(0,0,0,0.9)));. background: -webkit-radial-gradient(center,ellipse farthest-corner,rgba(0,0,0,0.4) 0,rgba(0,0,0,0.9) 100%);. background: -o-radial-gradient(center,ellipse farthest-corner,rgba(0,0,0,0.4) 0,rgba(0,0,0,0.9) 100%);. background: -ms-radial-gradient(center,ellipse farthest-corner,rgba(0,0,0,0.4) 0,rgba(0,0,0,0.9) 100%);. background: radial-gradient(center,ellipse farthest-corner,rgba(0,0,0,0.4) 0,rgba(0,0,0,0.9) 100%);. filter: "progid:DXImageTransform.Microsoft.gradient(startColorstr='#66000000',endColorstr='#e6000000',GradientType=1)";. -ms-filter: "progid:DXImageTransform.Microsoft.Alpha(Opacity=50)";. filter: a
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 435x325, components 3
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):16634
                                                                                                                                                                                      Entropy (8bit):7.956441660161733
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:9ggt5OzDFW/Wz4ryHPse8bxTz2OES6pxTgk6k:9z+3FW+z4OHPcT8N7
                                                                                                                                                                                      MD5:EEF675E1F6A03C69B3B6B2D13D07B885
                                                                                                                                                                                      SHA1:CA23474E5422178659C9D8C49D8AD5C22164BFEF
                                                                                                                                                                                      SHA-256:EC0273548A4609F09B1F00DD78D9C3155961AFBCF917A0E2B68B1C30AF666ABE
                                                                                                                                                                                      SHA-512:EBD808B82F5322094C9921A878BED8B936FF3D81ED1AA36F4CD61B0B098DB26FAC6714B883F93BB5FECE01E45EF2F32F9C96CB87A04CDF65952F2F56DC80F09A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......E...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......LFje..kK.b.R{S.#..VD`v.#.64.J......U......t.W...pj...#I..4..k.R.....9.L..)..95...5C.(.?).;Z}....v.....QO.6..i9.rz.An....Q...L.Ei (9.]2Z..^...qz.Xc.v.|.Er..9-..].=Q...MP`rkN.6......[.mE.G.A...........X;VM.<V..........8.9..M.X..[E.*d...f.....w.?..7.%.....?.&...nI...U.|1b..l.......i.....TM....zu..
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 950
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):394
                                                                                                                                                                                      Entropy (8bit):7.4437027483708675
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:XY9eFy2bULoeinHnF2TWFCzAWaDUpF2Ul:XNFysULoeiHnFqWQz/T32Ul
                                                                                                                                                                                      MD5:B0BB897F8DC2487AB2BF2E406068E950
                                                                                                                                                                                      SHA1:9E3E2910E78D4EACAAC59AD88D6CDECD42F4596E
                                                                                                                                                                                      SHA-256:D2A696490D5775FE7EC1322E1FBFE0D92EE35C2E374B2A110DD0D36FECF88086
                                                                                                                                                                                      SHA-512:EDB372016FA04FD279373AF74EA18B0A630244BB0DFACC974952AB41D1FBCAC54F136AE0DA19A22F7B9B771BEA0B678CA02DD8055F04B86F1E27B466A1F0EABD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:...........S.N.@....*Q...P..C%...K.E..........E|.7.../..(.S.{gf=k........k.5..C.SK...m.........Z....J.w...=....pL)B..1H ^.Ee.B.#...5.!..[1.1.7.{.c-.z........B...eAl.U.M..^K.*.9^..y'..U.....*0$k..!......_........=.Y.Lrls'.dN...`.....E.;g...<[..?._..q.l...>x.[.4sZc&..,.].q8..$....O4....s.....6...3.D.>TV......H.N..w....dH..,.%.....f..X61....t..*..y.........X..En...$d....{......
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 210
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):167
                                                                                                                                                                                      Entropy (8bit):6.651735244824179
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:FttBtlI9HrzkdG0GDR+fyMdl+01IWMtefrl6jmSaRVKFCqqs+R+QnniTri2MM:XturUG06RlM/JrMQ6+HKP+PniFMM
                                                                                                                                                                                      MD5:9A93048AAA5E3512430877FE29FC2D4C
                                                                                                                                                                                      SHA1:D308C85B5C567DC4EFE763410398B21D88D11E6E
                                                                                                                                                                                      SHA-256:61E73D01DC89AC878825CF7095001C0372EBC6321CEEAEBF90784615B698D699
                                                                                                                                                                                      SHA-512:479E1263815716C92786882D625A0E3187B7546B3EC046FA412CCFD95A6B3DBDEBCC4951B923533AED62532052AA1358CE8E303C92CFB5801DE82B4C7EDEC2B5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/icons/system/close-line.svg
                                                                                                                                                                                      Preview:..........=.... ...W../F.....{.AK-..R.~*c.../...>.1......H)Qjhy.B1.....4..r8d`P:.B.........c.v}F...Y*.L.4].)...t.lHgT.N..)..ra..b.jL....m.Ll.>(....}.........
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 5621
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):2033
                                                                                                                                                                                      Entropy (8bit):7.887665010716485
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:XfXYU4yQRItPUjoE5F+oRmjDZS72ywnaxsT2a+:PXB9tcjlNmjGpwXia+
                                                                                                                                                                                      MD5:3C6D00E4260973EE466C039167547657
                                                                                                                                                                                      SHA1:52F9C2BF4988B885BB9413B882F98BEE5D696031
                                                                                                                                                                                      SHA-256:A999784559A92746AD1E8C36F7BF3736C3BEA5B532925B7014B2C8F57CAD8770
                                                                                                                                                                                      SHA-512:6E03B632ACC537E7CCA842F93B43A77F85676CDFA027ABDB6AFBB617D5978DA26BC420D281DC048252FCD4184922C00FBB2ABEF5C28D17C353E43ED8276027A5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/js/entreprendre/persogeo/persoGeo.js
                                                                                                                                                                                      Preview:...........X.n..~...x$D.d.E/lh.....z. .iQ.i@K.6.4...w...}...6.7...J....3)..G...w..s...BAt.......0.A9...U.x_..z..}...V8g..R..,E.....M>........g..-..p..~h<..5.3..+..g...n.U.gy..u...\.8:ao......^.K....J....*.D%<q.ID....I..x.V....].[/.....W....H).w.o.KwSB..j..(.]..,....(,....E.'.......x.../..1Ly%]....gB...&%$8@.]*^-H.Z.....\z.\.....,...3.PJ~s./....Z>..Vu...z..[YUm.x.*)..2~yx..q%..l.3.x..........."s.=$...A.'....".m.3.N$...#....A.D.D.7a.xQ.$.6...P3..b3p?.>.Gb.|Ud..dg.-.0.\e..=Y#TYA"?..Q...l..lB.uh......q6.ye..@..0..e.A-.L.A.5....@ER....9.i..).TRN^.....fn..!..e.V\...d...'.....U.$]gD*.....2].EQ....>..Ljx.kS..E...R.....I9.G...R.........5.....l.{_G......kk....`L..S..22lR.Y..3%.q.....m..x.I....X....l...[`..$xP...........Jn..R..............3...o.+cx.%...&...5N.7x....;...;.Cx.........J.:d...S..5+...E.o.M.."...973Z....+2.%L4..W..p..r.?.c.=....#...%...R8*|~...B.8.L..m.#w.W.k8:....7.....xaB-..;.J.......<m^.O..I....5..@........dt..t..Q...U....M...8.._o..^...i.S..Y.N2.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):564
                                                                                                                                                                                      Entropy (8bit):4.775290370533887
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:TjeRHVIdtklI5rRCNGlTF5TF5TF5TF5TF5TFK:neRH688lTPTPTPTPTPTc
                                                                                                                                                                                      MD5:5DA4C1420F84EC727D1B6BDD0D46E62E
                                                                                                                                                                                      SHA1:280D08D142F7386283F420444EC48E1CDBFD61BB
                                                                                                                                                                                      SHA-256:3C8CC37A98346BD0123B35E5CCD87BD07D69914DAE04F8B49F61C150D96E9D1F
                                                                                                                                                                                      SHA-512:7C51A628831D0236E8D314C71732B8A62E06334431D10F7C293C49B23665B2A6A1DDBC4772009010955B5228EA4A5CD97FB93581CE391EE1792E8A198B76111A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://balonybielsko.pl/wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/polyfills-es2017.533ebfade82697eddcf6.js
                                                                                                                                                                                      Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx/1.18.0 (Ubuntu)</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), CFF, length 42092, version 1.458
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):42092
                                                                                                                                                                                      Entropy (8bit):7.994330874252567
                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                      SSDEEP:768:tgAYEZ0Y1f1y5MfpQULyaOsGTD498rASR8CNMw1LoQe3Ay:sE9E5lWFGA98USRzMUoQI9
                                                                                                                                                                                      MD5:02C71F14A05443355BD71907D4A9C066
                                                                                                                                                                                      SHA1:2589DDA928EA6ED96BF556E6763E5BB22F25C487
                                                                                                                                                                                      SHA-256:3F585632ED9BC498BC9FC995F1E7F8851B64AC667B8F8692662FE472BC0F6D65
                                                                                                                                                                                      SHA-512:EB80C1EE3AA32048664CF907C9A4BC1E461597D4A961206D9F6593E25D4CFB643C085CDD69B0508A1B6CED6C12FDCD4E75727109683075586CE2CD97EA7AB132
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/fonts/Marianne-Bold.woff2
                                                                                                                                                                                      Preview:wOF2OTTO...l.......................................r..(...4....`..F.6.$..h....e. [....5...p.K3..Ts....i5...m..*....*.....A........IE.L;H.u...T.......2.D.C...i^..._..d..b9..p...8.)l....JJ3#I..ff.-.+.'\..e..^...=.......N."""..o.TI.TM..x.s..............VODDD..VI.T..L....f...&..1.'..&......K.V.-.....5..pi....!.>b....`c..S.....S..v7.....W. &..l%.T..F..w..#..Y{.J.l..|....RYU.7.]..4..x/.....V........0..,r.........3...P.../q~.......8a.cD..T.d..N.Z.DT.-D...n.&J......x <..!........8!%tg.f..4W...2../..2..kM..8...m....c?.2.l.~.:..x.B...~..?......`..|....~`6.|....>.&.#.2.t.X6.Q..=.......E.?...oo.......H.K...D..|...6Lb..>..pI$x.F..3WkC...5"CH..?.....l.w...e.....w.. ....X...|.).)R)b$.y>IQa...;.. ...T..5..N..1.ow'Ni...37."..'........o.c...%c....1.....$...B..1.f.=.. .5.j....L..?.n.6.n..l).2.i\...-.q.X1.kGD.!.............o..U...j.vt....Br.i.m..-Q.;....n.......`.....I.qJg....6......f...|.#...("K^..,....j...-......c...A. ...r...\.W.!.9...W.....Z........*NG.D'..
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2492
                                                                                                                                                                                      Entropy (8bit):7.877298138287755
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:TonwP+iBEJrV34vmTXDI4ds56te0VZOxNU/8:TyvigVSS48Wvh
                                                                                                                                                                                      MD5:ADB89F5672B4EA5EFB24364C79A24E84
                                                                                                                                                                                      SHA1:349EBF2FD78B6F92FFD92F06AB8BF70832E4E2D2
                                                                                                                                                                                      SHA-256:971A6AA74C47046F60CE809811C711540F85CC5BEDFE6BC3B38B2C28D9EA354F
                                                                                                                                                                                      SHA-512:BFD27B002E01DA3E329F15662D6B63018249EC7771687330B4DB259B561A01DAA398E201A0CDF4EF322CD81D0C48095528E6836EF9E9726CF7C9D2FEC8EACCCE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.PNG........IHDR...x...x.....9d6.....pHYs...........~....nIDATx..].%..._..-.c. ..n.F...1....A.e.M.{Go"z.1^..+...;^....M.i......FWP.Y...%3$(.;1..cF>}..e.9}v..;S]..}z..~.......kqq....;h.7A`...{N..s.......}.....(.....,.g...dV3.*..(NE.q.c....@.,...0.g.L.7*p..".$.....,..L.Y2.T...8...)...v...`.X.<K.\...4..=L..1....5.<..l;.8.Sig..8<Os=.DI..K.......y.L...3.Ys_*9..v.Y......Z}....D`......P.%........`..V...B?...rtL...p.%.m.W..K.H^....g.^.+...LX..|.-....c.5x......k.7E.[2V..#..-N..,W.<.0..3..a.....o[o...7..%V..=.`Fn...y?..........T......Q.V.x....,..8...~T...<K......!.s{M&.8W....`.`...=.~|..0...*.).+......iY.C+...v-......G.:.X.}..b.1z.k......6k...?_w\..?...P......:..j.JX..x..N..I..p!..t9..J.Zm....6..:3.<K....~.<..t...r....,u...od..a...7...&p..R ...k".......B0...y....2.wR.+1.0g.<.....~z..q+.n.....Dq....\Ks.a.._.g.5.........F....eb(.1.u3.....w...n..1..S}}.%?....q6.6.k.:"n-...xmYg...0.>.+.<Kv.Yr.../#T....|.n..?.-..H....K....<K.m&.......3f-.a.p{F.u+.m..m......c2..
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 121 x 121, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2947
                                                                                                                                                                                      Entropy (8bit):7.906373509655429
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:7/6t6KYqsTNbGq62Jz8tcsohTle7NRUm8A4hDR0wE/BS3miQAetP00iqSOUA+0Z8:7StAq4NbHz8tc3TYB7QDR0vYmEetBUAU
                                                                                                                                                                                      MD5:2DFC8BA2013A08FBFCF5D55B537196F0
                                                                                                                                                                                      SHA1:8DF5C412DC0C55AFB921D528C9416CDCDFB16FAC
                                                                                                                                                                                      SHA-256:FC9FFF04804EDA414B5FB1AC0D90FEB1A564E2DD2D920FF45214D4128D501409
                                                                                                                                                                                      SHA-512:A28F2FCDB099C07F72B206714CAB1E77F168923D83BB8DC358AFA5F08411FE9EE1AB96F87E5575D938A1B0B3F6756566155ECC47B6F626324FC69B2E0036E182
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.PNG........IHDR...y...y........I....pHYs................5IDATx..Av....?.y.M.x......0..0.L..\......l.D3.n...........y.x..t...-...l.;...l.-.......[?~..g..W....O/......"....;@/.......$...@....(..[.......$...pO...{5.5...%.../F..B..F..........".......}cD.k=...g.......M..."K.z.<..Z.;3..8.r..I.E.7@.rQ..1..z1.-..7:%..q.i,.....6.*U..G.m..n.9...."'i~.xOuq......4.X..&.{$..V.o......EN..%.z..s.|..cZ.D...O+..x..e.....5....../..D.+....L0bO....VD.`.s...q{.H5s..Dw/.XuT....K..iq.(v...y_.D...?`....N....x.....,u.........z.........s....7..I.?.D.E./F...i.$......2..,F.8d9....x....^.J/v..e....,i@!.'..m..@.....v.Q.W..X.B...Q....w.$..(...hby.9I.C.......$i.....q.`...L.....i...x.9.....=o"K..;..*J.....x.E...k..x..x......K.i..].....3.y...Oc."..c^....,......b.=k....2.....'.../.N.K..3..D/.s......W@k..,......_&........./....>lr.F.\....!j.q....;..}...2......-rI..4..P...f..e..l...72.&.+...[.$..I..%..`.loH.:.|...zjQKd.d\.B.@K<.WtiD...jp.1..ke.Z.+.:..a.I."...~..v.,.... ..c.-...c.M8.x
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:TrueType Font data, digitally signed, 19 tables, 1st "BASE", 28 names, Macintosh, Copyright 2010, 2012, 2014 Adobe Systems Incorporated (http://www.adobe.com/), with Reserved Fon
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):291864
                                                                                                                                                                                      Entropy (8bit):5.780753633495338
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6144:S77YY76Mdtq8fzE4CmfaTyoEVfwmQtqb6p:S77YS/thf7faTOw+by
                                                                                                                                                                                      MD5:774C05CCAE92D11B95A2EF722C9566A8
                                                                                                                                                                                      SHA1:CC116F72A3684FD57B8852A41828889FBE079560
                                                                                                                                                                                      SHA-256:1ABD7BD14DAEA0C793865E0DF0E17B3F07EC1CBF22855676C4716726B930F17E
                                                                                                                                                                                      SHA-512:1636E6E468218FA20F505B84D080C6A4CA4E06CAAB7062F2DD27590ACB2623651C24E3D42195FEE3126D58E57886B59463CCA61BB60353E19AFD7D721A869279
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.legifrance.gouv.fr/resources/fonts/sourcesanspro/SourceSansPro-SemiBold.ttf
                                                                                                                                                                                      Preview:...........0BASEe.]........FDSIG......[.....GDEF..z........GPOSlo..........GSUB...+......<ZOS/2^.........`cmapm~.... p..5.cvt .X....W....*fpgm.Y.7..U....sgasp............glyfH..T..vP..K.head.......<...6hhea...V...t...$hmtx.l........Xloca.M....W....\maxp...p....... name|...... ...opost..Hr.....K.prepS..8..Wp...V.......`J'.w_.<..................?\..8...n...........................8.8.n.............................k...............s.........X.......X...K...X...^.2.&............`...............ADBO.@. ............ .............. .....T.........U.S.@.1.q.S...S...S.t.1...S...S.....U.S...S...S...S...1.F.S...1.P.S.!.&.".....P..... .............(.../.3.I...).4.+...).=.....(...I...<.......I...I.K.I.0.I.%.).4.I.4.+.u.I.....i...,.D...................".........................................................................................B...B...B...h...U.S.@.1.@.1.@.1.@.1.@.1.q.S.q.S.q.S.......S...S...S...S...S...S...S...S...S...S...S...S...7...S...S...S...S...S.t.1.t.1.t.1.t.1.t.1.t.1.t.1.t.1
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):228789
                                                                                                                                                                                      Entropy (8bit):5.0892314245238754
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:Ew/av1QNoV1Pl2ZEJHXKfwya0Npw9hOC2flTKCnftOob3uBUVdeSZbR:griHFUGtlOob3u0dHlR
                                                                                                                                                                                      MD5:BC08E7728D59ADB31D7DAD08D8E539D0
                                                                                                                                                                                      SHA1:00D25C5C4A22A652075996AB77958EB32C7B3ACB
                                                                                                                                                                                      SHA-256:A3A8D7D28FA76EDFEC94990B0492D1538BF862A31235FB466360A91EB7F7A24B
                                                                                                                                                                                      SHA-512:DDF57AA3FF95702F457209266D4337609DA1006625C6ECB2E85B570839659C4FA7E9454C2FB15C54D9E7D99C216137BC417C7A58E4B2E583338A6F9C34EE7B7A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.antai.gouv.fr/sites/default/files/css/css_o6jX0o-nbt_slJkLBJLRU4v4YqMSNftGY2CpHrf3oks.css
                                                                                                                                                                                      Preview:html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:0.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-0.5em}sub{bottom:-0.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,optgroup,select,textarea{color:inherit;font:inherit;margin:
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 5698
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1975
                                                                                                                                                                                      Entropy (8bit):7.904346337271569
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:XOSnbuaAXWte5QP56TQN6xtJL34c5wjDdfRslta:5AXEe5QRFNSL3oXdZeg
                                                                                                                                                                                      MD5:21A6717B313866C3C43FFEB2ED9555B2
                                                                                                                                                                                      SHA1:0C942171C2335902D829E65D9728CFA8BF698368
                                                                                                                                                                                      SHA-256:BF36698695411391B90669B44862906428A548383133DAC8077333A7A56DAAC4
                                                                                                                                                                                      SHA-512:ADCCA4C126D3414DF00210AABC1FA7C82481BEB7A58136A1122771046BBC9354E1D329D305F41EDA3FA659693A6F7410403A085AA3E64EF54D4854045D27C6FB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:...........X_o...*....Li..C.9."...>4.]...h....R./...3.$..H.R .E.....!s....o...5.{BIYW.e.......l.D.#.9....9..`...S..O".....d....R..[.l...?."...ef......*)..f...........b.&....$.5/.?..."r.R..3."..."cH....N.c.O...^.<<.U0M...F...2.q...lB.M.%!...#...h.[..c.o...A~1..aZ.(S.hUT ...S...0.n7...}..$..3w..-..@R.\..}.........&MM#.W......<3..#*X..a2..)Q..a.?wn..:.|..=..*V.".2... .QOZ.}.V.c. ...Ds..;.o.j.....V.m.......x....-S0....s...... '@.lD...n..NB.,.9.G^T|4....5..ci..x~)p.\.mq2..........C.s-..I.....'..T......$...U._.&.........e...-De^.r.ub&..Y.-T.@t...fN...Y<..o..SW.%......".n.\......?j...U.6v.qLG.\...,..t.i:...v!.........`.T...^C....".!a21.2.gG.G(K......UUJ*H.y.q..P.#...m%}@...r...x|.2-..q<.....f....?........Y$./.F....x..M....!hv.v.G`).nK.H&..xj...`..=B..e.A..9t/....BX`..V0..8...4....c:..qZ.S.fM..J.W....%.V......m...e.@.Eq......A...o]f|)x.?3..-y`1..j.+D.w.,.\7l.._..X..<...&&.........2....|....d...$.".Nh/..=..knl.1.."..[.....&r.j.ui.*...S.}...
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):298895
                                                                                                                                                                                      Entropy (8bit):5.231563900675636
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6144:Dy8G6RujcHX6MQ47GK1ePQXSx43kFlzlykZru:DywRuI36JPQXqru
                                                                                                                                                                                      MD5:E171EFB81F422364251B9F0A41EDFA45
                                                                                                                                                                                      SHA1:B74C478B658224C1DC56FC724352B39F5FA848D4
                                                                                                                                                                                      SHA-256:4986016C0888C956CFC7ABF48757374825F4EC442C5A42CE4EFE5330366076E2
                                                                                                                                                                                      SHA-512:4FC7CAB03D410087B4208A0D45FB7E91BAC29794208867CFBB7FEEA1AF830F4C04694261E151BB22B79B1E821640D5B78050F9BF224A1372E4F5BC8AC2919E2C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 23 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):290
                                                                                                                                                                                      Entropy (8bit):6.581029961497401
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:6v/lhP4sfxEzuC19s/6TK/4hlndX6GqcgYzhiuiH0JgaXlFfVp:6v/7QuCC2s/6Tk8lndqMtAjiga1h
                                                                                                                                                                                      MD5:310964156324303FD24945B5874A68A3
                                                                                                                                                                                      SHA1:AD901C059566ADF08EDE5615E1A06250A69E57C7
                                                                                                                                                                                      SHA-256:926D0A7325A041DDC31D87E99B739EE49694FC33B29111ED6C040A1A51C7F4F3
                                                                                                                                                                                      SHA-512:F2EDB3178F71DA919409B6146FEC20B2CA17094B120EA13353298972FB5ADB760D3B01251A755C5755D23550F20D3C9208E510AF6E581B43FB97FE1518008DFA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.PNG........IHDR...............TV....gAMA......a.....bKGD..............pHYs.................tIME.....)..x.....IDAT8Oc.^........Q..oo..y<...F.....^..f.$.....5.X...@.E..(...1,FR.2.....~V&../,. !.8.9..|j~.....5.k...h.`.......U.".K...$.K....z.....w@q....r.0H....cQ.......$.#P....IEND.B`.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), CFF, length 44284, version 1.458
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):44284
                                                                                                                                                                                      Entropy (8bit):7.995118228067922
                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                      SSDEEP:768:wZOiJYJXYWZE8jdyCHuDVWoaN9mYc8S7lDYkxuzJwzVD9XBCSyyAqqhx:wZODGOlynBWom93JClkkQzKFLCTnqE
                                                                                                                                                                                      MD5:8685BDBA5D8FF61463F896AA385258A6
                                                                                                                                                                                      SHA1:72CFDEE25A833CBC76F3AB5867258B7628114209
                                                                                                                                                                                      SHA-256:F9B9A3D9447FBE42BB5DFBA984EB315E0514921BC40659DA44E5D04BD79596C6
                                                                                                                                                                                      SHA-512:D079B4CB51C07989D278E29FC5FD62DA1C0B2290175895E7D978B9803B773D214EC9A7A27F2A61344E14F81C700E4DC60445B404FDDBD7A07CDDF2E7D95CAD2F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/fonts/Marianne-Regular_Italic.woff2
                                                                                                                                                                                      Preview:wOF2OTTO..........)..................................."...t..j.`..F.6.$..L....>. [?(...r..."....8 .....;.d.....x..v...8..s.........%.$m[..|....U3A.N....xv.d..)....Ho..Dx..7.EwsP8hbv.....c../.....|..j..../...[...Qk=....*.!..........$=.m4........*...L..AY..7-.(....$...f.....p..._..R...!....>}.....^.m...G.0...\......R...l..q5.>!.....0R.U....Z..=.C.=.&..*.T^..o...>.XD..s:.M..VO;D..p......:..;...i6../...`$+G....?.s.s...."6.G.0RE.........GZ....u..1.....>....pF:vg.....M...$M.TR.X.R..^ZZZ^.....>{...:E!.*...G_EF.<Y..!R?.0...m'E....U.n.0.H........`,.a.H.....[....!.....F%j.D.C$......".g........u.~...>...c...&...$x.B......t.C....C.{..s.L......p..$P*u&(....#Pi....=y.........y...{.......".....x?Q.....)..D!..5...y.L...V.HV....CLnjj..&L..C@.1..9.2.U....AvS.f...i|~.+....8.K).......Y...}..QE.o.'"c.1..A.t..&. ....XL.........Zd..e.O...c..........w.....#t=:&ND...... #.#..b....F<B."....=.S..j..Xh...-..41. .-d1F.g...;.\..\...oL.....]Y.RL...&.u.tNX;.]..
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (889)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):100940
                                                                                                                                                                                      Entropy (8bit):4.719682133778199
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:OB8xMKQv8xMDAc8xMGQ+kamQ7N0NNld+ahrH5P9lXPTvFxfgUYF79BbJQ4QJYAD+:5ezhD9FxfgVSkn
                                                                                                                                                                                      MD5:C844B48DAA171BC28FA89B8575856E2C
                                                                                                                                                                                      SHA1:27E2EA68BB1C068C92BF6F9DE669382A74F74BA6
                                                                                                                                                                                      SHA-256:4BB08BDDB28745C8C0B8E4D7C619145F1DAB69F4C8C0F5FF345732A5E2D1B1C9
                                                                                                                                                                                      SHA-512:6F75A3078F6F0A48B2A621EF8116930AA88B02D36D5B951A4D42CA67C158016DBBFBB62D88164B019C520803CBA72DF17A2DE164D650A5C44B6321551AC792D0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:/*global tarteaucitron, ga, Shareaholic, stLight, clicky, top, google, Typekit, FB, ferankReady, IN, stButtons, twttr, PCWidget*/./*jslint regexp: true, nomen: true*/..// generic iframe.tarteaucitron.services.iframe = {. "key": "iframe",. "type": "other",. "name": "Web content",. "uri": "",. "needConsent": true,. "cookies": [],. "js": function () {. "use strict";. tarteaucitron.fallback(['tac_iframe'], function (x) {. var width = x.getAttribute("width"),. height = x.getAttribute("height"),. url = x.getAttribute("data-url");.. return '<iframe src="' + url + '" width="' + width + '" height="' + height + '" frameborder="0" scrolling="no" allowtransparency allowfullscreen></iframe>';. });. },. "fallback": function () {. "use strict";. var id = 'iframe';. tarteaucitron.fallback(['tac_iframe'], function (elem) {. elem.style.width = elem.getAttribute('width') + '
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:MS Windows icon resource - 2 icons, 16x16, 16 colors, 4 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):4598
                                                                                                                                                                                      Entropy (8bit):3.109148368300139
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:Wm/gv/8KBh8KBG4G4p8cp8cffxBxBx4Ox4Op8op8vn:vMz
                                                                                                                                                                                      MD5:AE0927162ED832F7B9B8535536D7FC3E
                                                                                                                                                                                      SHA1:5065A77E1C4CA9A2C20420D3838CE9AB2332C975
                                                                                                                                                                                      SHA-256:DEC5864969BC686891C4828B8D568A0E2B506A5A75BCC6DDC377624FD7F930D0
                                                                                                                                                                                      SHA-512:14109F999B558135F82B58BCDD92F37B0F990922477C9916BE1FEE9D35088BD1722B2E683AC646595C7365C01D1404E32A8DC3316951681E782A146C100FC166
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.antai.gouv.fr/themes/open_antai_swa/favicon.ico
                                                                                                                                                                                      Preview:..............(...&... .... .....N...(....... ...................................sw...*...zi.................................................UUUUUUUUUUUUUUUUUUUUUUUUETDDETDDDEDUT.DD""CEQ...#C5UUT..#34UUT..""%UUT..""5UUA..""5UUQ..""$UU@..333UUA..UUUUUUUUUUUUUUUUUUUUUUUU................................................................(... ...@..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 10783
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):3349
                                                                                                                                                                                      Entropy (8bit):7.883676901563496
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:SxhinnSFF+5Q0xFSvJXl+Ks5dezWSuoPoQM:SxhZFFsAv5l+KsANJk
                                                                                                                                                                                      MD5:99E701A14B8AD25AA7BD492B282DEFAA
                                                                                                                                                                                      SHA1:B62AF216E072665C10D5C6C2527461DF905C3A9D
                                                                                                                                                                                      SHA-256:0AAFEA0ACAFB3D47D2AB7AD1B4A3FE73F1D5A1D09B92EA0ECAEE33CA18AB2C25
                                                                                                                                                                                      SHA-512:8314C069E7BA1F3FC7FD3CF02D7571217B6F13A600178020EA763022BCCAD3AA5B9A30F1A22054571D902839D4B2565795DD1CE5C70FFF58674017205A962D86
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/web/img/situation/icone-preparation-retraite.svg
                                                                                                                                                                                      Preview:...........Z.......+...kI.(........6......v..y....!G.....y.(.$........~.....HO........??..}x......|JG:..o.....?.|........~....._...../...o.t...w/JJ..R....?../..^>...m.T.j.4g9...J...o...0.*..6..At...pR.|...x..sa..e.X..[....w....9..d..<U..jO.q.7..a...T.w...5..U..Vu.~K:....=...+C..g..._R...ga.W>J.?|+.Oq..........s.....c.........b.."a..1.Dg.BF.T._A[.]....p.).(M.S.Wh..Y.K..9.i...Tm.ivI.....|.."]...+.`..d.lx.r.tw...os.S.......d.......&I...c..m.x....-._x.V.....U..:.6...C.p......THg#I.z..G.&?..q.ipJ..~.&....5N0. Oa.....:...E.T...,.!;>.........sR...;V.t..'....:..8.d.+m.J...U...w..C.i..l...e..*?......;p..$lR?D..b.......k.ji.x[_y..^.fXx.8]..A~n..S../....z"_......z.o....!/&...K.<..C.{|..x.....1...|]....1.....:....j..=.X........J.P}.o6...DR|6..@._..8Z.....1.>.O(.n.5>w../.....Z.F./++..;....Z(../.m.....o..!...i..+.....{.N~.|/....(.._.....x.......|t./..~....ka.'2{xD...'.o.g...........:.`}..#.w|.../....~..\...2.c...^&....`...k..|.....#..
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 707
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):288
                                                                                                                                                                                      Entropy (8bit):7.169049656213589
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:XtLmTpbx0xHC3NVHl1fExUq79foag3NzmoRoeBn:XtmTvAi3NVHHa9d6NqomeB
                                                                                                                                                                                      MD5:D7A1A63A520B5949C97614C7CEC6E1C9
                                                                                                                                                                                      SHA1:71099F817511AA1AF3BE98A830465B110DF00A59
                                                                                                                                                                                      SHA-256:D6E14F06A85B3A9EC416116E3328213E496F21C5997BB145745088F41F1E3ABD
                                                                                                                                                                                      SHA-512:94F87F7EC885201038EAAAA48CC97AEAB123E129A1C83F07AC02A8464C4B9CD46637107BEEAEEC6EDE6B319F4D4AA43775EA12A8A0E98AD7BD469FCAF371AC00
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:............AN.@.E.Ry5V;9@...W@l.....Lg.S.E.;..)BU..........gU..[............].U.hK.<.t...[y......].8.........>...e..M.(.-_.z.q8Q\.N.46aF"Q.....n~C..QJ...&....!....T......i..U.....p.M\P...o..6..\...TF]s.....[....??../...gq..."S...g{#G.n..9.Up..q.......^............q.....HL....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2876
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):1028
                                                                                                                                                                                      Entropy (8bit):7.825498431720362
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:XmS9tpnyqH1ZOQVNs7XVNwJeU34a7Q83M8ifO+GZkf8F1l:XmSr50QsRNwJenCQ8ofO+8r1l
                                                                                                                                                                                      MD5:E8E4FFF2BC4F9AB930BCE32F7E63D06A
                                                                                                                                                                                      SHA1:D99C5952D3F380801845C5784C215E2F93B7BBF6
                                                                                                                                                                                      SHA-256:723812E5333EECE741F1E2129CEE289A73C5EA19A1D2DAAB8DD24687D641BDD3
                                                                                                                                                                                      SHA-512:FDDB2F21E41ECFEF21A748DCBBB9B000A7405CBEAFF9E731EA3F5A3495B18D34329E7EFCDA3AE303CAE9954533A30D64C6DC762FE481027AA39B1EA261446815
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/js/entreprendre/persogeo/components/pivot.js
                                                                                                                                                                                      Preview:...........VMo.8..+^."...5z...F.C..&..X.....8..$.40..;CI..&.S.dY..7....RC..........3P....i......U.k<......t...e....s's.B.b.mXi.g..s.F.a....... .+..F#..4..R.....'M......%.X.(.T.7.F..a.c.um.At.R.-.7^80a.;V.....D..Q.;8..M..a...YP0wui.Q7..&....g6..R..2........T.2..Ia.~.V...M*...K.C.CvP..'.y.Z..LY.:.^tu.)x..i...D..S..4.&P]......:....&Y....i.%*.Z....<W......6>....j..m..K-..s....d..........Lon/.7.wW...O..7....?....>...."7...>C ''..8..).v\bC...i.N.4A...N..k.#.\.+....ta.....U...7.F.p.9.1{.B...l..hDU.].5S.!..<.Xd..FLI....S..fY....0..R..L....4!,....g...*(.83H.-..R...u...nc^...;....Q.........7my.dxAK..)..ug ..G5{AO.,..[.........j.J...~(.^oz....0....|t..y.5.........\.@...`fAw..Cd....{p..U.>;;-.......&^w.Mwj6...w..#pJ."......8P....{......@.GB......-.S..D.5I.......^).e...a.J.rM>3.[{.=...]....9S.Q...?..U.......i...:..I2...t.6.......jw.....e.t...]u..-."P{..6UU........L{..."........1.o.o..'.z..n..Lk5.{V.bu.....VR..7.....4.CR....l..f.7$..........._.Z|.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 23 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):290
                                                                                                                                                                                      Entropy (8bit):6.581029961497401
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:6v/lhP4sfxEzuC19s/6TK/4hlndX6GqcgYzhiuiH0JgaXlFfVp:6v/7QuCC2s/6Tk8lndqMtAjiga1h
                                                                                                                                                                                      MD5:310964156324303FD24945B5874A68A3
                                                                                                                                                                                      SHA1:AD901C059566ADF08EDE5615E1A06250A69E57C7
                                                                                                                                                                                      SHA-256:926D0A7325A041DDC31D87E99B739EE49694FC33B29111ED6C040A1A51C7F4F3
                                                                                                                                                                                      SHA-512:F2EDB3178F71DA919409B6146FEC20B2CA17094B120EA13353298972FB5ADB760D3B01251A755C5755D23550F20D3C9208E510AF6E581B43FB97FE1518008DFA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.antai.gouv.fr/sites/default/files/images/flags/it.png
                                                                                                                                                                                      Preview:.PNG........IHDR...............TV....gAMA......a.....bKGD..............pHYs.................tIME.....)..x.....IDAT8Oc.^........Q..oo..y<...F.....^..f.$.....5.X...@.E..(...1,FR.2.....~V&../,. !.8.9..|j~.....5.k...h.`.......U.".K...$.K....z.....w@q....r.0H....cQ.......$.#P....IEND.B`.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 36 x 36, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):957
                                                                                                                                                                                      Entropy (8bit):7.606838846594208
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:Ts/6dnLgrCq1levUju43QyOIbbRN+3xXLTakDVE:I/6dniVmy7gyHbRQ3JLBu
                                                                                                                                                                                      MD5:066F23575B240C895A8D5EE830D6798B
                                                                                                                                                                                      SHA1:71CBE246C65849B67A03A912F8928635ACFDA39F
                                                                                                                                                                                      SHA-256:80DCCFBBDD022EB5944A435E50A3F6A9350858F58D934A5925DF7EE0CA168795
                                                                                                                                                                                      SHA-512:B183AF0EB47FB2F2B5263FFD836F7B15642FD64EC55BFAD5F00FB971CA8A2BF50C8B0BF3BD7F65467252552B27375B2084FB5A89378EB619619B205BEF40BF92
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.antai.gouv.fr/sites/default/files/images/plus-bleu.png
                                                                                                                                                                                      Preview:.PNG........IHDR...$...$.............bKGD..............pHYs.................tIME.....&.WBa?...JIDATX..=L.Q....i#....8.c/Q.3G.G...ZpFc..I./.(.6..N.B.f5.....P.L$J4..N...P....@l.?...e..n..d...7...73o...&k.5K76.{...v.D.|.....K..=..t..8.4....if....w.^..+w.t..h.4...^.o.q`Z.K.J....ke...............)..x......8....<.ZP.{B........m.M.6...<.......=.....r`.....N.....G7..#`....Ci....R`......(m&'1m...P.L.!.....v[.....VXlW...+dFS..=(m2/.O7*$BK.c(.?y..<..Omy#c..$pU...;i.NH....(.)qK.*%.&.:'..Mh...j_ ....V.\.y.S....2...'...O7.u..J.`6...+t.X......;.M....o'.C...T...w.x..:k&2....X.S....&.H4.B.v..!.e$....3...2..g`/a..q$....hM.B.2.M..N.`Z...dS...m.mS4...-.,...SO....S[.q;...kV.PH.{;.a`....[\.L..'\S1.j.{..!.;........X$..E.3.q....A.C..e.D_..3.bb\r`/ .#.A.p...."X..@..}.(..@..^.....tK%.#.u....B..Nf...Y..*.O..\..J.\%...O.R....QiU......_..Z.}$U.J.........nl...l..JKd{....;..^I.L8..........sy.. e.R2'.?..1..}.-e@.....f.x..fY...u..w;.."....IEND.B`.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2876
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1028
                                                                                                                                                                                      Entropy (8bit):7.825498431720362
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:XmS9tpnyqH1ZOQVNs7XVNwJeU34a7Q83M8ifO+GZkf8F1l:XmSr50QsRNwJenCQ8ofO+8r1l
                                                                                                                                                                                      MD5:E8E4FFF2BC4F9AB930BCE32F7E63D06A
                                                                                                                                                                                      SHA1:D99C5952D3F380801845C5784C215E2F93B7BBF6
                                                                                                                                                                                      SHA-256:723812E5333EECE741F1E2129CEE289A73C5EA19A1D2DAAB8DD24687D641BDD3
                                                                                                                                                                                      SHA-512:FDDB2F21E41ECFEF21A748DCBBB9B000A7405CBEAFF9E731EA3F5A3495B18D34329E7EFCDA3AE303CAE9954533A30D64C6DC762FE481027AA39B1EA261446815
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:...........VMo.8..+^."...5z...F.C..&..X.....8..$.40..;CI..&.S.dY..7....RC..........3P....i......U.k<......t...e....s's.B.b.mXi.g..s.F.a....... .+..F#..4..R.....'M......%.X.(.T.7.F..a.c.um.At.R.-.7^80a.;V.....D..Q.;8..M..a...YP0wui.Q7..&....g6..R..2........T.2..Ia.~.V...M*...K.C.CvP..'.y.Z..LY.:.^tu.)x..i...D..S..4.&P]......:....&Y....i.%*.Z....<W......6>....j..m..K-..s....d..........Lon/.7.wW...O..7....?....>...."7...>C ''..8..).v\bC...i.N.4A...N..k.#.\.+....ta.....U...7.F.p.9.1{.B...l..hDU.].5S.!..<.Xd..FLI....S..fY....0..R..L....4!,....g...*(.83H.-..R...u...nc^...;....Q.........7my.dxAK..)..ug ..G5{AO.,..[.........j.J...~(.^oz....0....|t..y.5.........\.@...`fAw..Cd....{p..U.>;;-.......&^w.Mwj6...w..#pJ."......8P....{......@.GB......-.S..D.5I.......^).e...a.J.rM>3.[{.=...]....9S.Q...?..U.......i...:..I2...t.6.......jw.....e.t...]u..-."P{..6UU........L{..."........1.o.o..'.z..n..Lk5.{V.bu.....VR..7.....4.CR....l..f.7$..........._.Z|.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):447
                                                                                                                                                                                      Entropy (8bit):7.06822618627269
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:6v/7XpCC2s/6T3fVVaUZ0st07Fojr46B4YwSWqA3s++H1:gr2s/67uj807FoXH4b/73s+w
                                                                                                                                                                                      MD5:BDCC37C0DD1A79FB8682166C93136537
                                                                                                                                                                                      SHA1:15BBAEB3D10A1B2223EF8D551DF212FEBEF7FA7C
                                                                                                                                                                                      SHA-256:673CF625D3A34B12A7325F504DCA43DD20F6703E8BEB483ECE9E2191C3B07DFE
                                                                                                                                                                                      SHA-512:B5EDF72DB1548AD73234156F22136716F831E46A170EC58F469C5DC1B3E96FCD036FB32D8BD4985C1818348D4C034D93DF89FBD30D8475C1703AD0F405AFDE2D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.antai.gouv.fr/sites/default/files/images/information.png
                                                                                                                                                                                      Preview:.PNG........IHDR.............r......gAMA......a.....bKGD..............pHYs.................tIME.....)..q.....<IDATHK....Q..g$EYXx.O ...R...!.....6.l..YY...D..".}g.;F...S..S_3....sgNs.t}27.#.}"vAPbP..40....5.#M..|.."..>n..]...;...5....v.5..\`..M...J......%U.\........._.J^.......$r+..R.*.....V....m....K.Vx.....~a4..Ta.....['K..-...B%....qn.{.QkP...ec..o.p......k.......-U.......e.Ot...0....\..:&ZA@...ZN<.t....H..5q......).l.......IEND.B`.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 4809
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1667
                                                                                                                                                                                      Entropy (8bit):7.875316575039089
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:X4LyP6Lq6BpEb4M7YG9OE4BXqiqfjeQn44dAJjl:oxlXEF7SESRqfjeRLv
                                                                                                                                                                                      MD5:5B63703E55705FFAE54AB26A8C2AEF31
                                                                                                                                                                                      SHA1:AD56F515CDBC6B1C98A8CB95B097DB22FDDDC1C2
                                                                                                                                                                                      SHA-256:F38B739FF842B3B3C02528B114CCBBA13365FA4B054511C62114B1ABAC5D1F38
                                                                                                                                                                                      SHA-512:AA86849FFB6A0FAF795BDF9FA88B13275B9DF1C8B1E6DFB21490D57D6B608782B5BF64EA898E28F053369FE833876DA4B423CAFC18CB5E236282A6D1CED835A2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:...........X.n.7...+..}5|...C&0....A..V,..m...OWu.3....d]C...I..........C[.............o_~..........O.n...|~8...}...............K<~...MX..F...y....G...p..1.\...c;y.,..U~....~.c.}..-K^w8.......C..'...v\v...<..0.Ll~....x.Gn~..c...7..?v..r.q.V...eIN0..N.....JaP..T..,....N.U..S..r......EHT....3.2r...1..[.a...bN...w..s5..0.L..0.'...9kz`....cn.p. .....Qx...[.j\...b.if!X..+.....(.+.g......`....T..R"N....Z..7\..K\X.I.....`...^.nI......K..<(.;#:I...@~g....|.....T.N..vM....:.}.q*......u|...zF*Gw...e..J...........S.....s.......D)[..s.?...z.I.?1...P.......>^.W.. P{.....4....U..=P.L.........mI2.5.UC_.X..g.^a&.-O.KT....W0..$.ih...h.........D..[.....L..........Oae.+.K...ku......&....9I.m...\l....-...Q88.....c....V.V...o.b..Q..l...d.K..+....bE.*..,..._...R.u.u.. .Nm.x..`.._a.T..a...........FA(.g..wI...b.z.fS..5..P@TM.v...1F)..<P..k....QV.2.....g....Y#.g...........|.M.P..;.l....'.i'.g7..~.R......Mu.r.p.^.|2.?.S6Ke..."..*F$yi`.m...k,...
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 9555
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):2512
                                                                                                                                                                                      Entropy (8bit):7.923259632810141
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:XY3vWKV3D+RwDKo6JzMWmtwE+AuwGE3NTqy5sXCPbohiGwsWi:0TXKoozox3NTb5xboEGVn
                                                                                                                                                                                      MD5:F769B39A17FABF7CEF8662D1DAC86508
                                                                                                                                                                                      SHA1:D63B86F5041695BBD4CD6A9A46787BA33DE2C55B
                                                                                                                                                                                      SHA-256:B707D3A8C629621759AFAECDE32A4D93B2505BB9E1C2FC4434FB36501F1A602E
                                                                                                                                                                                      SHA-512:7AAFC77499FEC5D0184F59B58C897952BB9ECFD3712470B8224C970FF368006CC0CEC9A13C6AAD9DF25CB975A26D4E55E643BB381394EFAA553A6E1249295843
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/img/partenaires/logo-conseillers-entreprises.svg
                                                                                                                                                                                      Preview:...........Z]o...}N~...K....... .k,..$@..~-.Ek...e+i~}.9.......[$.".|.....~......[........p.k.(V.....g...._.n......PU.O..........;....7....~{.fU..^.mn.V..:.,^..T.................}V.5W.pw.~[.?.EU....l*._..o..G.....o..rs.8...~vp....]S_......v..<{.......}...Z...w.~Q...>}Rl/V.~.....!.".4.o.........KHt.zWL_...6......f.Y.lW..s......../.....M....,^.:..Iu.KWw...:|...-Vj/b.3...*Wg..u^.*..r.d|..*.9<}.D.`..X...2.).Z.0v`...#..2`....C.]K...0u..F~d..D,+l....s4...`.bIQxv0.B...X..J.q...Y.....@$...T..O...>,.>gQ.B....[.S..0..=.o.c.ez..&.R.i.*.2.*j.(..Tsu...=./..y.....6<...."E....#...0\X.Fd..........f.....x.!M...v..U.@.A5G...G>......k..r.c.!.4.DsN.n=... S.D..."].......p....3.-v....Y...y..%.`.d'...i.&ls..9..O(..M........ir..&m\........`...[..{.....'..D.....c0d.6.l..Y.p.cG.w/......fz~r.<.oD...&.C-.2..d..@.....h..|.......Ci..dQ4... w.@.V.L;.1M ....u...#.....-..4A.r.0L;|?tF..v8s....1.:J..kZ....Sm,NL0c...7..4r.....E.rGvH!.9w. {m>@..U....C..VI$.Y.Id.d.m.{.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65406)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):106144
                                                                                                                                                                                      Entropy (8bit):5.180394780353829
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:SyNxuITYV27h0EmCobmC0MlcpqGwD9JF7i5aAMTGdDdjrKR2ik:I2Nj3XjrKdk
                                                                                                                                                                                      MD5:CA1EEE6D16CC90E56AC8F97140F93233
                                                                                                                                                                                      SHA1:6D46B078904BD04D215885AED8A046BC0AD207CA
                                                                                                                                                                                      SHA-256:A372D8F6E7D302245DBB92D79837BC74383161170FF100B98C564D91756B3A01
                                                                                                                                                                                      SHA-512:D3842DA88794D15EC0CF817DC3E0FE7D12F4739F7A8F80CFA8ED482A9C9ED4B03F53B2730C95827189E53A688FEAE4945CA5264524D6B70AB93DD5AF3F6B0A8C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/dsfr.module.min.js
                                                                                                                                                                                      Preview:/*! DSFR v1.12.1 | SPDX-License-Identifier: MIT | License-Filename: LICENSE.md | restricted use (see terms and conditions) */.const e=new class{constructor(){this.modules={}}create(e){const t=new e;this.modules[t.type]=t}getModule(e){return this.modules[e]}add(e,t){this.modules[e].add(t)}remove(e,t){this.modules[e].remove(t)}get isActive(){return this._isActive}set isActive(e){if(e===this._isActive)return;this._isActive=e;const t=Object.keys(this.modules).map((e=>this.modules[e]));if(e)for(const e of t)e.activate();else for(const e of t)e.deactivate()}get isLegacy(){return this._isLegacy}set isLegacy(e){e!==this._isLegacy&&(this._isLegacy=e)}},t="fr",s="dsfr",i="@gouvfr",n="1.12.1";class r{constructor(e,t,s,i){switch(this.level=e,this.light=t,this.dark=s,i){case"warn":this.logger=console.warn;break;case"error":this.logger=console.error;break;default:this.logger=console.log}}log(...e){const t=new a(s);for(const s of e)t.add(s);this.print(t)}print(e){e.setColor(this.color),this.logger.ap
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 589 x 277, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):31159
                                                                                                                                                                                      Entropy (8bit):7.9695484996764865
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:LfIhGTe9YIdP2+KEHg8IhhpmF8VPOJjq4uDX2Of5IVfsZnU:D6maP2+RHpIhrm8POgUOf5IVfsZU
                                                                                                                                                                                      MD5:7EEE7CF1CAF7420F55293274599B9F1C
                                                                                                                                                                                      SHA1:D45646E0D7DAEA0EB81C2FAF130221356807AE8C
                                                                                                                                                                                      SHA-256:E9CB9ECB4DB45A10041ACFA23DE651D3E1F35D08FEB2FD5D8DC71991F7C1EE23
                                                                                                                                                                                      SHA-512:54625AA12700B15E3AC26E853075DA721E2C67579B1AC467769479503342976794FE8D1634723D81D9AD14FAF0C1980C78D54B62CC4A74B686EF33809F2F531E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.PNG........IHDR...M............_....pHYs...%...%.IR$... .IDATx...wxS......N.wK.{. ....QD..P."2..([E@p.+.........l...JY.m......[....4...s]..N.z....3..8..!..B.qIT.. ..B....4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B......ZmDbb.d2qY......C-.5.C...n.7....e.."K.a...Q..T.-...B.!...,hJLLG.K.....0.....!..&..T.E.....t2J3.c...}.....].!....e.4..bX.....,.J.a4.....|.c.Y......Rh.. ....R.6!..B..1........y|&..F....s=...[F.!.....M.......:uB<>[....e..y..`d.p`..DB.!....4h2.W.&x...]...(_..../...B.!..1.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 495
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):311
                                                                                                                                                                                      Entropy (8bit):7.368591218654555
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:XtKKYdinS2zgtm3Ahm26VkJG2JGJYTZUM2sOvTSO5YlFyktKk/:XUdiqDhD6V/iSkP2sO2PAkp/
                                                                                                                                                                                      MD5:D73BD95B24A899857F12EEAAB90CF649
                                                                                                                                                                                      SHA1:2C45A6688C8616BAC2941DD01252EFE55CE7574F
                                                                                                                                                                                      SHA-256:5DF6D649F3C79C7C628D0DD053C8A37E595F8DAD7D52D974E461BC40610590AC
                                                                                                                                                                                      SHA-512:228A4B82FA9F503182C3E7A935D632F6A2F2451E0D4B44999DE41E63247EB6D00963AB6B8C089FC8F0B5FA22C493E01BAE6E1AF9D31F4F889CAF55605715D3E6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/js/coperia.js
                                                                                                                                                                                      Preview:..........mQMO.0../=uR.~.N./M.....q.R............rA9....v^........$...Vp>.me..Zd..........Fh..&...+.8.H.$...JE.d.J....7....o!."z.i..+2.@..\..x..T......5.4...F..o...nv..T3;a....7xL......G|...4%%.8m..0(...>P.hb.Ik.v.)e|..Bt,{..(..$~@.....s......g...r.k.<$.+...+%32...a@...d.\..........D.k.....X[C....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (50758)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):51039
                                                                                                                                                                                      Entropy (8bit):5.247253437401007
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:E9Yw7GuJM+HV0cen/7Kh5rM7V4RxCKg8FW/xsXQUd+FiID65r48Hgp5HRl+:E9X7PMIM7V4R5LFAxTWyuHHgp5HRl+
                                                                                                                                                                                      MD5:67176C242E1BDC20603C878DEE836DF3
                                                                                                                                                                                      SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                                                                                                                                                                                      SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                                                                                                                                                                                      SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 70989
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):16655
                                                                                                                                                                                      Entropy (8bit):7.983823573323984
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:tsyyeV9ugOtKGui75c20vrcKM6NEehhYrFaODqPIIfhJ:tJy29u91YTcKM6KeMaWmf
                                                                                                                                                                                      MD5:1650CBA2DD67A9D210AC335C2E54723B
                                                                                                                                                                                      SHA1:F1DE552F80F5E8E0891B899A4B4811F2A5972BE1
                                                                                                                                                                                      SHA-256:67099F38E1DE523CCF89E15358DAB80407472ED0D69820D5F04140ACA80F380A
                                                                                                                                                                                      SHA-512:93D0AEB33000515F53B20DC166C4C608C03E23B11A2E87B25203A86D8FF0B8BA28570FA6FC434A1250DC15060AEBE2B3EA3A32C1E5ED4592F81C40DD915A2FA6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:...........}.r.I...{..O.A......!..A$$q."9...,.K6."....t7(q(8...;..Gp..w...;..7........._.).v."..........z.............J.c.`o..'.T,m.E.E..HV....![..".Gb......9.F}.ND.%Q/...4..f*D#..(m.q.....(..q.7~....3..Y.}....[..".D...+...<|.~.....o........./.....a...../..._...i..ug....x...`{......a..^.mC..t..:..V..0..fA..N..S/..g.o.Y?J.....L...P......X.o.a..PJ2.e...d.Q.:...h0MD...7j...&Gy....~.Y..Mn6.. [...9.61...D.0.Ps".i.7..^8<........L.....W.4%...&..sW...}W.7..>z.d$b4...I].[:U..o..g.`.....)L....1t..)...0..Y ?.t.&U...V8e..GQ*hr...f......u.9..WBW........g.Z..f...BWD>..g....Q.eM...L&...J......]...SR..f.V. .\ZY.-.eKK.h...o._...e.l........g....=.......1;.....O.../....j..%....|.....V..!.#...'.:...MnM .8......0...Q*..x..b<....E..1.wC.C.w.k.BL......z.".l..x."~.q..L..O...r..*...`.6...o~.X.+O........q..+..5FL/.&Y.?.MG..[.D@.....'....'`].5..az.....s..~..j..L."i2C...}.;....$.'\.~W.N.^........w:k.M.*.....r........H......5......"=.${..p..m..D.w.,..i..S#.7......Y.q..
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (2619)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):4058
                                                                                                                                                                                      Entropy (8bit):5.2965702629043605
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:gFpTmr1wMt0yTZaPj1GDU+Q7VMcwMGiiMP08M7wL8p5ix:gFp6ri4ZaxGHiVMcw/iiMNL8H2
                                                                                                                                                                                      MD5:A0C33B452F79DCCAFE33CCBE3458816D
                                                                                                                                                                                      SHA1:C1A09200557A3EB8F72CD2E25532A821D93DBC2F
                                                                                                                                                                                      SHA-256:83D6437A98E8419C4DC564EDE7DD3CBD2B16A14409F6826AF351F595CDF39D58
                                                                                                                                                                                      SHA-512:59E38D8386BA9D73D970F62F5E7CBA89A6B6C0C7A50AEC6B6BFAC54D53F56C5EB4E0E57D380DF4FB290DDE592A6E36D9A9282A4F8C22502E3F543EB8C1E5C266
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://rnmb.legifrance.gouv.fr/col23a/-/1749194654?fra=0&url=https%3A%2F%2Fwww.legifrance.gouv.fr%2F&pggrp=accueil&sd=24&evariant=2-4&page_name=accueil&pglbl=accueil%2C%2C%2C%2Caccueil&ss=1280x1024&
                                                                                                                                                                                      Preview:/* #1009459941 */.(function(o){.o.pmtcrec .= 0;o.rcollector = function(a) {var o = _oEa;o.pmtcrec = 1;o.recurse(1);o.collector( a );};o.pmdenyall = 0;o.tcfv2dh.= 0;o.tcfv2cvh.= 0;o.pmtcfv2thaw = function() {var h, o = _oEa, d = o.tcfv2d, cv, t, wcv = 0;var amisc = [];var cvmap = {};o.hpmvendor = o.hpmpurpose = o.hpmsfeature = {};o.hpmcustomvendor = {};cv = o.tcfv2cv = [];if (cvmap) {/* Specifics *//* didomi */t = window.didomiState;if (o.isdef( typeof t ) && o.isdef( typeof t.didomiVendorsConsent )){t.didomiVendorsConsent.split(',').forEach(function(k) {if (k.substr(0,4)!=="iab:") {cv.push( k.substr(k.indexOf(':')+1) ) } } );wcv = 1;}/* onetrust */}/* with __eaGenericCmpApi */if (d && d.eamode === 'tac' && (t = d.eapayload) && t.state) {var k;for(k in t.state){ /* at least one state defined */d.tcString=d.tcString||'CPjTJ1aPjTJ1aOhAAAENCZCgAAAAAAAAAAAAAAAAAAAA.YAAAAAAAAAA';if(t.state[k]){cv.push( k + '-tac' ); wcv = 1;if (k === 'eulerian' || k === 'eulerian-analytics'){d.tcString='CPjT
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 917
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):451
                                                                                                                                                                                      Entropy (8bit):7.551632931455817
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:XtL+GgPGwX/EsnUXxpZGVVHskjFPF+AYpERnNK6x74oj5wQAAEx+zqo66V7p/mCu:XA3PGi/P4iHskJ0puNKa744JEg15ox
                                                                                                                                                                                      MD5:C862457FBE06F9E2485B6D6E90AED449
                                                                                                                                                                                      SHA1:BC30B57E00162FD4DC8150801C637B4F31DEAA0E
                                                                                                                                                                                      SHA-256:AA19CDFB9856C7A1EEC6A53BC650A95B4D53ADAE6112139A7D6FF5AE85769D4F
                                                                                                                                                                                      SHA-512:F8CF293259C5407A2A7BE7F47724AEEDEDB48574A6BA7623288C0212F4F15135080301539E6832350E4F485E1EF90C471C555CC6F68259EB50B166CD2C4C995C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:..........M..N.0.._....9.E.$....]5.:.......N.U.,.q.~v.........?.f...]...@...s.d4.{y[.>.........ry..}...v9O.....8O.o^<...:..@.er."yfr...$Qq..X.."..%.3q...>S.z..X.O...)..lm.%Z2.cG9t...C.*W.]..|=....hU..Jh.x...(.(8.2.]v.......x...PP...U.qS...0ce..oM..j.....am+...W......tQ5j....J+<.9.a.vS...p....M..?.....V3H..(..+.JZG.V.Z..........B...G-..b.n....8...7\..6^.7.!......\.R..... ...J...C.W.I.N...N..da6o......a..J.b3.U9..M{..k;....<....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2804
                                                                                                                                                                                      Entropy (8bit):7.8978937423347
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:O/6+ImlcDIDLvQfTat/QsoSWPIzU6cwI8/KxlNelfxaQa0h7C+NNND0AQ:OS+IFIDLzosoScIzU2vlpa8dC+NN+AQ
                                                                                                                                                                                      MD5:FCB5A1E73F80778FFF1927ABDD32693B
                                                                                                                                                                                      SHA1:9CC2D0B2E5B589DCC7D75726930CB8A0B4BA2198
                                                                                                                                                                                      SHA-256:945C92B0DD473D5066B2C5AAF7C22CCDE04D4E3F6B4AF8C1E9A4B1C84FF3F7F3
                                                                                                                                                                                      SHA-512:8908200356327ECB075FB2FA4B9A20267DB43C1022B78BD635E5BDE59F422CB89AA897C5445C6ACD206676B0030DA5A5F5E60ECCEBB1C8BE072D7FCD5574A904
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................IDATx..R.J.....d...{........./p..d.^.......1...O....&...p.6Y....z..J.7.#..s..`....UQ.>F....O.s......ii......TK+p.i.n8........7.?....A....v....r.7....n.4.z.r5.$.y..z..vu............n..8...t.>.BG#p....x..:....;...V.|..8....b.0L......c..D.......H y@v...~..n..,M..$Z........Cw.....u.1].;~....^74.......g.R....%.-...".+p..........I.....C.....}^:..Y.......'g.p..,c...E.a..h.....t.k.o.w.......cD.Y.1v....:......Q./..q?ei.Wp.!..4.[.8>P....6K..s.#...X..u..L...b..C....!P..n.......!...;.B.......@.d....1i1.].2=.....`.VZ.D.\.}b..3.....*K.m.\........|.lkc.G~.;.Lc^.c.ei.M...k..L.\^;.G..'..h....vM..N......<...r.}`......=_..6$...].].&...G.B(-x.......pj.:S....=.A.e....;...... K.7.'.2.=r....X......l.-..V4.uZV...*.Y....Lw....q>...v..M(....2..c.+nnxM...\.B.z....8.O.O.(..> ].a...O(....vwl..;.I.......P.....9....,M.di......C0r...L}r..qvX..C'.....1.E.w.......)...9........6.8.k.9.Q4m..`./......_Z.l...*.Q.c......Sr.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2494
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):927
                                                                                                                                                                                      Entropy (8bit):7.822038491950094
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:XQYOAajfFAO7RTmZ2cmqvqs8h75bNK4dRUfKKe4Bn:XNOpFAOlTmZ7vmxddtKe4Bn
                                                                                                                                                                                      MD5:475AC2CA4D1FB8D6578F032642EBA857
                                                                                                                                                                                      SHA1:90CCB2DCFAF4C800CB7733DABAC96B5BFF1B248C
                                                                                                                                                                                      SHA-256:C38F33CCA4AA275BF7BDB7B3CAD0B6E7518EFD23684B773E77CBD2748D735B3F
                                                                                                                                                                                      SHA-512:B677346443B9E3D027E4EEC83BA3F0F39D6139E91A8CC46B79598221257E2C2330BA84BC8984C73780BC910C1ED8501379FE549712929D424D312CDE73B85154
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:...........VM..6..+..$$Liw{..C.@si.E.).,.0..6..T......H....&@.=..f.g..W.4..@G.....x.`.~....u....|t.l..~.xM.}.l..8D,S0..H.....w@..3....?....x...J2.I.A;..N...H..$...I..v.?.....C....CVc..B.r.nE.7o.j..e.Ri..~!).* ....8.....]c.Gv(..r*.)S.4..l..J.]$".....&..y...m..kSU.....K....! [?.,...<.]....n..jG&L....:...bZ.P.)N..3.9B..t...........W.].'.s/....~...b."6.f..jO......P S....k....0A..Q.).1-:1.J.(.{."B(.b.T...JT.."1.w....W.\....H.p..%.}./.Rs.#U..ZVJ...l<e.`..acJ..e.\..U..1..O..8.....'.Y.....u......(.....M5&*......4}.....Pq....>E`.#..}N..D5...9o......OM6t'.lWI....6...4...m......$.Qy{:Np.}.,.=........<qp?q.:.zQ/..0...........:....E.J.3q.A.....0..)..8... ...U..bZ.0.h.0..SS.0..#h..E.U...v.Z............j>......,%...1..r.R...h...;..|xvj.'...K.m..u.dw=.>..sCX...S1..X......>..P..+........{YT......ai.[.....K...h.y..p....O.8....v..g.[.%...wW=.K.........n.....,..D.^.;.'.d...'d..E...2..?.......
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):23741
                                                                                                                                                                                      Entropy (8bit):4.056863113289244
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:SJgLiBjQg3E/Ph/PB48FWMP3gnbXZu2Sa6gNV7Ld+mwQj9rcPf:SBje/5/93ObJUKYmrBYPf
                                                                                                                                                                                      MD5:E0E8BFEA36C47EF31EC61169C8B0FB95
                                                                                                                                                                                      SHA1:5F42E1A67EC658D358B289C42E39E86619CF798B
                                                                                                                                                                                      SHA-256:5932743BF769427D05289E72FB2BDB7CD1A5BC46F01248BE159EB820FE27271D
                                                                                                                                                                                      SHA-512:ED57A6CF6CDFCF04857641DC7F54D0D7179F372507D426D9170A9B244F5CAE035352A590B113C7CD534D44A94B7B330AEA230074591C457DB6DCC933CB077A2C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://balonybielsko.pl/wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/img/logo-amendes-gouv.svg
                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1025.386" height="228.283" viewBox="0 0 271.3 60.4"><defs><path d="M330.714 69.286h607.124v180.371H330.714z" id="a"/></defs><path d="M.118 16.03h2.435c1.772 0 2.857.899 2.857 2.38 0 .953-.476 1.694-1.27 2.064l2.514 3.545H4.722l-2.116-3.227h-.874v3.227H.118zm1.614 1.375v1.984h.926c.688 0 1.085-.37 1.085-1.005 0-.609-.397-.98-1.085-.98zm5.927-1.376h4.657v1.376H9.273v1.852h2.593v1.376H9.273v2.01h3.043v1.376H7.659zm1.588-.688l1.296-1.534h1.667l-1.482 1.534zm4.974.688h2.646c1.772 0 2.83.9 2.83 2.381 0 1.482-1.084 2.382-2.83 2.382H15.86v3.227h-1.614zm1.614 1.376v1.984h1.084c.688 0 1.085-.37 1.085-1.005 0-.609-.423-.98-1.085-.98zm9.922-1.376h1.614v4.868c0 2.117-1.244 3.36-3.255 3.36-2.01 0-3.228-1.27-3.228-3.36V16.03h1.614v5c0 1.085.609 1.694 1.614 1.694 1.006 0 1.614-.635 1.614-1.693v-5zm3.624 0h2.276c1.667 0 2.672.82 2.672 2.17 0 .635-.291 1.19-.847 1.587.847.37 1.323 1.058 1.323 1.905 0 1.455-1.137 2.355-2.963 2.355h-2.434v-8.017zm1.614 1.376v
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):3318
                                                                                                                                                                                      Entropy (8bit):4.059560980479099
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:3e6qsPKg0PlH0XSHpYVN02Iy0qdlizblVgdg9imyxdAIVAf05r7yvP4g/OHcVJN0:37KrlJu644Pge2R005K3VjS4gkvM
                                                                                                                                                                                      MD5:7F9DF0F4EEABA094F237E4C5D7A9FF03
                                                                                                                                                                                      SHA1:3FEFED511A5B8A63496068EE2E15A4CE48DB9817
                                                                                                                                                                                      SHA-256:D62A1BE88C44FF2FC7B3A9BB0845715E975BEBB22FD2995A85143C0F79A70F42
                                                                                                                                                                                      SHA-512:5035B5B5F15B0A301D0040E208383794A0E527FA8ACEB450D3DEDC124229902ABE896BB207331C30B6947335E6261079E3BC3027888EAB23112B7C56B7A741FD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/img/etape/jegere.svg
                                                                                                                                                                                      Preview:<svg width="80px" height="40px" aria-hidden="true" focusable="false" class="sp-icon" viewBox="0 0 24 34" xmlns="http://www.w3.org/2000/svg">. <path class="sp-red" fill="#E1000F" d="M1.31939 19.0899C0.888003 17.0525 0.888003 14.9473 1.31939 12.9099C2.98439 13.1049 4.43939 12.5544 4.91339 11.4084C5.38889 10.2609 4.75139 8.84339 3.43439 7.80389C4.56995 6.05838 6.05838 4.56995 7.80389 3.43439C8.84189 4.74989 10.2609 5.38889 11.4084 4.91339C12.5559 4.43789 13.1064 2.98439 12.9099 1.31939C14.9473 0.888003 17.0525 0.888003 19.0899 1.31939C18.8949 2.98439 19.4454 4.43939 20.5914 4.91339C21.7389 5.38889 23.1564 4.75139 24.1959 3.43439C25.9414 4.56995 27.4298 6.05838 28.5654 7.80389C27.2499 8.84189 26.6109 10.2609 27.0864 11.4084C27.5619 12.5559 29.0154 13.1064 30.6804 12.9099C31.1118 14.9473 31.1118 17.0525 30.6804 19.0899C29.0154 18.8949 27.5604 19.4454 27.0864 20.5914C26.6109 21.7389 27.2484 23.1564 28.5654 24.1959C27.4298 25.9414 25.9414 27.4298 24.1959 28.5654C23.1579 27.2499 21.7389 26.61
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 184
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):157
                                                                                                                                                                                      Entropy (8bit):6.5817965259729325
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:Ftt3qGuqes0N1Q7ojQ9K0Og0Yg7oTmE+ErBqdRpqMMssRBthQLcstdt:XtiBvtQ9K0Ocg7oKE+uYp3MnXthAZdt
                                                                                                                                                                                      MD5:781722B64EA5BE629DDB93DDF6CDCFF5
                                                                                                                                                                                      SHA1:4A5835F4388745B65BCDB6414B97EE214B79D462
                                                                                                                                                                                      SHA-256:2B14A55AC87E9A7498A6B37086785B7BE2A39A0F97AC05588E0C2AA65314EBCE
                                                                                                                                                                                      SHA-512:D8487B05AC0185A34FAA925C43076EE43D5D691C00B4B3F33E5BF122959A7C022BB5548B507745DF44DAE0B0406FDE2FB5A9DE0D49862BF927EF443FE085402D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/icons/system/arrow-left-line.svg
                                                                                                                                                                                      Preview:..........M.... .._e.{...R.CO9./.[!A....h..F(..og.a..e..k~o.CJ..R.)=Y>.........r]v....Y...1....S.!5...L.F.wE.... X.C.......;N$..x.[.(..F.....H.9../.p......
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 599
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):307
                                                                                                                                                                                      Entropy (8bit):7.211749579964435
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:XtVuo9bMHRQUGOYYYycHSL58m4rO7TLtuw5ok0sN5Byr46z+wKcVqmCp:Xf2xQUG5xm8tqXLF5z0sM3bVtCp
                                                                                                                                                                                      MD5:1D87609C7CA21904211750B157AC9137
                                                                                                                                                                                      SHA1:02BA69BA7ED37CB37558EEF2039D4939534620A7
                                                                                                                                                                                      SHA-256:7A1330DB9A1D0505B9FBF2D298554828AF8BDF5465E1B978981312393D3196FA
                                                                                                                                                                                      SHA-512:2934A383C8316251FC316C55B99BD7CD46FA997EF57E4E331B4A277457701814DFBD2A41B29AB6C5EF9321E42BE193DAD303456F35CE34EC242598DF2B264584
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/js/entreprendre/persogeo/components/container.js
                                                                                                                                                                                      Preview:.............j.0.E.%...X&....E..nC..<.TbI......+......{}.@k..-..I.'.+..4Y.8.....~..9.{.>...5...pA.vW..8{aK...].....Y....$!....l.S..0Q....nO.u%....!E.(....A.........6=...S....'=..<xH}......mF:...F..>.(U..#.......<...X.U.,.U..JP.p{.QX8...../Q...0...O...}..>.....P.].pm.....b}..Y..a../K@..W...
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (325), with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4064
                                                                                                                                                                                      Entropy (8bit):4.949388340010324
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:N1+i8ZAGMAWlKO844PaZqC4zD1699kXCE5e:H+i8ZWNlv4PaZqRzDoz
                                                                                                                                                                                      MD5:0619E7808A7E32F74D3C4292CC0FD318
                                                                                                                                                                                      SHA1:AF3FCC0B4D2784E48822BBEABF129347C4B12843
                                                                                                                                                                                      SHA-256:A6CAEA7E175D50AF5F8AA3EEFAB7D3A53C8AB7CE5461911B58938963E1AED6A6
                                                                                                                                                                                      SHA-512:4BED441CEB3DB7FA15AB5F34D4AB0C5D41D22556BD492B0FD14B57C7CE08FB87BBAA71C7EF6289342DADE68FD663EF18AB724994D9555B7FA905DC616259780A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:<!DOCTYPE html>..<html><head>..<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1">.. <title>.. Security Error.. </title>.. <style type="text/css">... .content {.. background-color:#0066a1;.. width:900px;.. margin:0px auto;.. margin-top:40px;.. margin-bottom:10px;.. border:2px solid #DDDDDD;.. height: 250px;.. font-family:Tahoma;....color:white;.. } .. *{.. padding:0;.. margin:0;.. }.. </style>.. <script type="text/javascript" language="JavaScript" charset=utf-8>.. .. // data messages for each ISO code.. var all_messages = new Array(5);.. all_messages[0]=new Array("en","The server detected an error","For safety reason, your request was interrupted. Please correct your request if necessary and submit it again.","Please mention the following reference of blocking :");.. all_messages[1]=new Array("fr","Le serveur a d&eacute;tect&
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 90 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2038
                                                                                                                                                                                      Entropy (8bit):7.860653557034191
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:UgBCrfRmUSPdc++fmX+nVFMyqUY6p4nnqmSOHF1Vb/5:LCrfjSu9ftmbUeqqHDVbh
                                                                                                                                                                                      MD5:2C0B235EA0125488F55502C487A44B96
                                                                                                                                                                                      SHA1:E6C87556793036045E28E7E2AC8B378C414D8986
                                                                                                                                                                                      SHA-256:D94DAEF50A8FD5B2CA66B99D2B80F19A81739CDEC13D2BDB9523A5720D535B66
                                                                                                                                                                                      SHA-512:AD123AECF9DC035BAE62C864FDFAD6F4935CC10ED1014C4BAC7234C4CD91704430E7CE7FAC57F9AD46A847E3F8498FA33932EE093F125E826BEFD8ED08B06D04
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.PNG........IHDR...Z.................bKGD..............pHYs...#...#.x.?v....tIME.....6..VR.....IDATh..oL.....\..,........N.1DP` ..l&`.0...z.X..:.1di..E.....4....3.&f...u.zo;.Y.0p..H...{....R.Z././..x..<.9...{~.9.$..Gn. . . .M"h.ah.....M.Rz...?.....4..%E,O..zH../0....OK4l...a.....m.... ....HV..W&.'.x...J..v.... ..iVI.cF..+e.KH..Ia...K..Q.y.iM......&...1C......TFF.|>..\.2./.....7n....[.f.)==]..C..C..............j```R......z..7.)P..t}=..2.t..=...=.a.0n;_......8z.(n.....z..x.v...rrr.[..pp..-..6$.v.y..&./!....I#w.]*...".FBt+\2..J.....[j<..FEE...:~...N.Y....k..&.'.0...3u.T.3G...r8..x.........wy.$.!u.D.H....d....N..k{.t.......e.ZUVV6....:w....."UTT.n...ddd..r)>>~T..O>..k.*>>^....j...9s.\.......[DD.$....jiiQBB.....OLL.u..'I.7o.bbb.xdd.RRR& ..Q....$.s..4..w.O7p.9....].....o~.9f......v..s...7......:.l.Bdd$.........z.j$Q__.....@MM...q#..O.f``....\....X.f.......~.;...../PPP......t..xx..W)**........v..Mmm-...f;..\..C...q.?.>..s...0.. ..y.........
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 599
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):307
                                                                                                                                                                                      Entropy (8bit):7.211749579964435
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:XtVuo9bMHRQUGOYYYycHSL58m4rO7TLtuw5ok0sN5Byr46z+wKcVqmCp:Xf2xQUG5xm8tqXLF5z0sM3bVtCp
                                                                                                                                                                                      MD5:1D87609C7CA21904211750B157AC9137
                                                                                                                                                                                      SHA1:02BA69BA7ED37CB37558EEF2039D4939534620A7
                                                                                                                                                                                      SHA-256:7A1330DB9A1D0505B9FBF2D298554828AF8BDF5465E1B978981312393D3196FA
                                                                                                                                                                                      SHA-512:2934A383C8316251FC316C55B99BD7CD46FA997EF57E4E331B4A277457701814DFBD2A41B29AB6C5EF9321E42BE193DAD303456F35CE34EC242598DF2B264584
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.............j.0.E.%...X&....E..nC..<.TbI......+......{}.@k..-..I.'.+..4Y.8.....~..9.{.>...5...pA.vW..8{aK...].....Y....$!....l.S..0Q....nO.u%....!E.(....A.........6=...S....'=..<xH}......mF:...F..>.(U..#.......<...X.U.,.U..JP.p{.QX8...../Q...0...O...}..>.....P.].pm.....b}..Y..a../K@..W...
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:MS Windows icon resource - 2 icons, 16x16, 16 colors, 4 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4598
                                                                                                                                                                                      Entropy (8bit):3.109148368300139
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:Wm/gv/8KBh8KBG4G4p8cp8cffxBxBx4Ox4Op8op8vn:vMz
                                                                                                                                                                                      MD5:AE0927162ED832F7B9B8535536D7FC3E
                                                                                                                                                                                      SHA1:5065A77E1C4CA9A2C20420D3838CE9AB2332C975
                                                                                                                                                                                      SHA-256:DEC5864969BC686891C4828B8D568A0E2B506A5A75BCC6DDC377624FD7F930D0
                                                                                                                                                                                      SHA-512:14109F999B558135F82B58BCDD92F37B0F990922477C9916BE1FEE9D35088BD1722B2E683AC646595C7365C01D1404E32A8DC3316951681E782A146C100FC166
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:..............(...&... .... .....N...(....... ...................................sw...*...zi.................................................UUUUUUUUUUUUUUUUUUUUUUUUETDDETDDDEDUT.DD""CEQ...#C5UUT..#34UUT..""%UUT..""5UUA..""5UUQ..""$UU@..333UUA..UUUUUUUUUUUUUUUUUUUUUUUU................................................................(... ...@..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 707
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):288
                                                                                                                                                                                      Entropy (8bit):7.169049656213589
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:XtLmTpbx0xHC3NVHl1fExUq79foag3NzmoRoeBn:XtmTvAi3NVHHa9d6NqomeB
                                                                                                                                                                                      MD5:D7A1A63A520B5949C97614C7CEC6E1C9
                                                                                                                                                                                      SHA1:71099F817511AA1AF3BE98A830465B110DF00A59
                                                                                                                                                                                      SHA-256:D6E14F06A85B3A9EC416116E3328213E496F21C5997BB145745088F41F1E3ABD
                                                                                                                                                                                      SHA-512:94F87F7EC885201038EAAAA48CC97AEAB123E129A1C83F07AC02A8464C4B9CD46637107BEEAEEC6EDE6B319F4D4AA43775EA12A8A0E98AD7BD469FCAF371AC00
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/js/video.js
                                                                                                                                                                                      Preview:............AN.@.E.Ry5V;9@...W@l.....Lg.S.E.;..)BU..........gU..[............].U.hK.<.t...[y......].8.........>...e..M.(.-_.z.q8Q\.N.46aF"Q.....n~C..QJ...&....!....T......i..U.....p.M\P...o..6..\...TF]s.....[....??../...gq..."S...g{#G.n..9.Up..q.......^............q.....HL....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (3563), with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3563
                                                                                                                                                                                      Entropy (8bit):5.406144047191942
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:cKUKGsDSXD+Me03cRy49XXYV+LmVSOW3t6w2II9aMIT0:cKUkSX6u3cRlocickOIUMo0
                                                                                                                                                                                      MD5:842767C939176FFCD924C8A3B5FA480F
                                                                                                                                                                                      SHA1:D9B4B90AFDE403DED8522581D53EEFA99EA91C71
                                                                                                                                                                                      SHA-256:F8E53FA74E828518086F447182AB9C58B5D34D7922FC376F0A96D13A23F35483
                                                                                                                                                                                      SHA-512:3A30241773835A0C9EFE5AD5AF5A6D71B571748AE3CF8B48873BE32B641FAD783DA942DBC6F60AECE9E48119C940A36D0C06A4294C52F34A2CD3157C9F9B741E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:!function(){"use strict";var e,t={},r={};function n(e){var o=r[e];if(void 0!==o)return o.exports;var a=r[e]={exports:{}};return t[e].call(a.exports,a,a.exports,n),a.exports}n.m=t,e=[],n.O=function(t,r,o,a){if(!r){var u=1/0;for(d=0;d<e.length;d++){r=e[d][0],o=e[d][1],a=e[d][2];for(var i=!0,c=0;c<r.length;c++)(!1&a||u>=a)&&Object.keys(n.O).every(function(e){return n.O[e](r[c])})?r.splice(c--,1):(i=!1,a<u&&(u=a));if(i){e.splice(d--,1);var f=o();void 0!==f&&(t=f)}}return t}a=a||0;for(var d=e.length;d>0&&e[d-1][2]>a;d--)e[d]=e[d-1];e[d]=[r,o,a]},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,{a:t}),t},n.d=function(e,t){for(var r in t)n.o(t,r)&&!n.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:t[r]})},n.f={},n.e=function(e){return Promise.all(Object.keys(n.f).reduce(function(t,r){return n.f[r](e,t),t},[]))},n.u=function(e){return(592===e?"common":e)+"-es2017."+{14:"95b67a6989734213f930",92:"8eb915acd10bff7b2db5",232:"b6949897d26d6da
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):2804
                                                                                                                                                                                      Entropy (8bit):7.8978937423347
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:O/6+ImlcDIDLvQfTat/QsoSWPIzU6cwI8/KxlNelfxaQa0h7C+NNND0AQ:OS+IFIDLzosoScIzU2vlpa8dC+NN+AQ
                                                                                                                                                                                      MD5:FCB5A1E73F80778FFF1927ABDD32693B
                                                                                                                                                                                      SHA1:9CC2D0B2E5B589DCC7D75726930CB8A0B4BA2198
                                                                                                                                                                                      SHA-256:945C92B0DD473D5066B2C5AAF7C22CCDE04D4E3F6B4AF8C1E9A4B1C84FF3F7F3
                                                                                                                                                                                      SHA-512:8908200356327ECB075FB2FA4B9A20267DB43C1022B78BD635E5BDE59F422CB89AA897C5445C6ACD206676B0030DA5A5F5E60ECCEBB1C8BE072D7FCD5574A904
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.antai.gouv.fr/sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-demarcheenligne-120x120-bleu.png?itok=uSTQDkqu
                                                                                                                                                                                      Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................IDATx..R.J.....d...{........./p..d.^.......1...O....&...p.6Y....z..J.7.#..s..`....UQ.>F....O.s......ii......TK+p.i.n8........7.?....A....v....r.7....n.4.z.r5.$.y..z..vu............n..8...t.>.BG#p....x..:....;...V.|..8....b.0L......c..D.......H y@v...~..n..,M..$Z........Cw.....u.1].;~....^74.......g.R....%.-...".+p..........I.....C.....}^:..Y.......'g.p..,c...E.a..h.....t.k.o.w.......cD.Y.1v....:......Q./..q?ei.Wp.!..4.[.8>P....6K..s.#...X..u..L...b..C....!P..n.......!...;.B.......@.d....1i1.].2=.....`.VZ.D.\.}b..3.....*K.m.\........|.lkc.G~.;.Lc^.c.ei.M...k..L.\^;.G..'..h....vM..N......<...r.}`......=_..6$...].].&...G.B(-x.......pj.:S....=.A.e....;...... K.7.'.2.=r....X......l.-..V4.uZV...*.Y....Lw....q>...v..M(....2..c.+nnxM...\.B.z....8.O.O.(..> ].a...O(....vwl..;.I.......P.....9....,M.di......C0r...L}r..qvX..C'.....1.E.w.......)...9........6.8.k.9.Q4m..`./......_Z.l...*.Q.c......Sr.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1361)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):6990
                                                                                                                                                                                      Entropy (8bit):5.152199977145129
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:+DvWrIfI1eYGbTIXjeRFQFZIOlIudriZEfPTVaa3i0JZ93H:+DvnkX8ZEzVji0Z
                                                                                                                                                                                      MD5:B52DD23AF156F7C3C5BD2B3A4B5FDD1B
                                                                                                                                                                                      SHA1:17EEA6B2169099B68E3AADFB58FBBA8B9D35A011
                                                                                                                                                                                      SHA-256:F5FA6C069664B089B2446303D3744F8316596423F9AD45F85EAC111EDD13E56B
                                                                                                                                                                                      SHA-512:77C1477E4B5C012FBDC7924B7BC6827B10C9DC882B8EABEF194FE00DEB7197C58A385DE195116B9E531CC24302E1BA2110EB4962B477F41C24E432CC4CCAFC09
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://stationnement.gouv.fr/
                                                                                                                                                                                      Preview:<!DOCTYPE html><html xml:lang="fr-FR" lang="fr-FR" dir="ltr"><head>. <meta charset="utf-8">. <title>Service de t.l.paiement des FPS</title>. <base href="/">. <script src="env/env.js"></script>. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <meta name="description" content="Seul site gouvernemental de paiement en ligne des avis de paiement du forfait de post-stationnement (FPS) envoy.s . votre domicile et comportant une r.f.rence de t.l.paiement.">... <meta name="viewport" content="width=device-width, initial-scale=1">. <link rel="preload" href="assets/fonts/open-sans/open-sans-regular.woff2" as="font" type="font/woff2" crossorigin="anonymous">. <link rel="preload" href="assets/fonts/open-sans/open-sans-bold.woff2" as="font" type="font/woff2" crossorigin="anonymous">.. <link rel="apple-touch-icon" href="assets/img/apple/apple-touch-icon.png">. <link rel="apple-touch-icon" sizes="57x57" h
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (22932)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):23070
                                                                                                                                                                                      Entropy (8bit):5.226634512155472
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:QhrHpZky+JB6/tX2lHldkMiYnFpY54LjfdANAc0Eny+RWuW7NeoMwV/vtrx+OLDE:c+JB6/8lHldkMioFpY54PKQEny+kLxVc
                                                                                                                                                                                      MD5:9346EC27896981BC4C0B146CF327727A
                                                                                                                                                                                      SHA1:21486194BAA22EB1155FE98BF7AF6314E7773CC7
                                                                                                                                                                                      SHA-256:50E497B00818378DCFFE856B994F89947B620C66163768879C9B8A63D583F898
                                                                                                                                                                                      SHA-512:6DA45EF1A2F7F82BE8F17464F9827FD4A7490C18B86B2EC43677DAA7F80475147EAF3D2B0931C1343542626E87951DD698C142BD14B87D9936A8D2486323E019
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:/*! jQuery Validation Plugin - v1.16.0 - 12/2/2016. * http://jqueryvalidation.org/. * Copyright (c) 2016 J.rn Zaefferer; Licensed MIT */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof module&&module.exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){a.extend(a.fn,{validate:function(b){if(!this.length)return void(b&&b.debug&&window.console&&console.warn("Nothing selected, can't validate, returning nothing."));var c=a.data(this[0],"validator");return c?c:(this.attr("novalidate","novalidate"),c=new a.validator(b,this[0]),a.data(this[0],"validator",c),c.settings.onsubmit&&(this.on("click.validate",":submit",function(b){c.settings.submitHandler&&(c.submitButton=b.target),a(this).hasClass("cancel")&&(c.cancelSubmit=!0),void 0!==a(this).attr("formnovalidate")&&(c.cancelSubmit=!0)}),this.on("submit.validate",function(b){function d(){var d,e;return!c.settings.submitHandler||(c.submitButton&&(d=a("<input type='hidden'/>").attr("name",c.s
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 324
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):234
                                                                                                                                                                                      Entropy (8bit):7.032960860542614
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:FttU/JgkJvNgZBGz61/CuzFGtc1lFtvPZYDT2a1gJWMq00a9W9BKPKJNrsIFCnxi:XtmJgK2ZhZm4mnXIq0LONdshALP
                                                                                                                                                                                      MD5:184B046AA68D0CA758AAC6E386A993E8
                                                                                                                                                                                      SHA1:1A274E3C7668A91507994465652A5F6B1445CA34
                                                                                                                                                                                      SHA-256:FC0C20F97E3DC6ED3EDE5BC8E2BED827FF59BF92FF0BADBD907D47875B874ADA
                                                                                                                                                                                      SHA-512:6530C2B2B4F3F3AB870A9768E4172CA3FE7FBE38EFCE4DBF1C2FCDEA05860CEA205AEF0FA212A78478EBA2BF26A2E4AB0B7E447FDB5240EBE03DCECD18C58554
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:..........M.Kj.1...b|..$?.).,...s.....6.............o..cq...}.u.n...Z...........=.s..>'...G...z...{Y..R.W.....N.?..cT..if.D..".&u...f..C.$.....0R6&..B.3....r.....O..N..)v._../.4IA.BT*..9.H.2.F..MS.Z...D .s...>...v.....s....TD...
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (43844), with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):43844
                                                                                                                                                                                      Entropy (8bit):5.39278263341601
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:ufG8k4UXVbAMShgevFzYKOVDVvtP+/TnsiHta68:YOVbrSWenO7NOT36
                                                                                                                                                                                      MD5:059E681A711FBEF13F071CBFC8735DCC
                                                                                                                                                                                      SHA1:4464444D13DBF18ADCC9A079F7B834F160ED20C6
                                                                                                                                                                                      SHA-256:420F0FF8463ABA38C43FBD40286BD4EB1AB765A5FCC1436B1C9C65E706A56F35
                                                                                                                                                                                      SHA-512:63CD8BE09CC26A5607B26F7E73F7F1B7E23D7A3113955041F961FB485417C4BF71B69307E26756E09C0ED3ECA49F978BABEB510605D04A95C925AA6B0D1AD59A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkfps=self.webpackChunkfps||[]).push([[557],{62557:function(e,n,t){t.r(n),t.d(n,{AccueilModule:function(){return oe}});var i=t(90665),r=t(10639);class a{}var s=t(78230),o=t(15581),l=t(85345);class u{constructor(e){this.notifier=e}call(e,n){const t=new c(e),i=(0,l.ft)(this.notifier,new l.IY(t));return i&&!t.seenValue?(t.add(i),n.subscribe(t)):t}}class c extends l.Ds{constructor(e){super(e),this.seenValue=!1}notifyNext(){this.seenValue=!0,this.complete()}notifyComplete(){}}var m=t(67709);let d=(()=>{class e{constructor(){this.ngUnsubscribe=null}getUnsubscriber(){return this.ngUnsubscribe||(this.ngUnsubscribe=new m.xQ),this.ngUnsubscribe}ngOnDestroy(){this.ngUnsubscribe&&(this.ngUnsubscribe.next(),this.ngUnsubscribe.complete())}}return e.\u0275fac=function(n){return new(n||e)},e.\u0275dir=r.lG2({type:e}),e})();var p=t(87935);let h=(()=>{class e{}return e.\u0275fac=function(n){return new(n||e)},e.\u0275cmp=r.Xpm({type:e,selectors:[["chargement"]],decls:7,vars:0
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 128
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):134
                                                                                                                                                                                      Entropy (8bit):6.407590451968765
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:Ftt/RP44SA1IrC2+hyOZnZbCXnVlfcLL8cUYRZPaffDeEq:Xt/6IT23iJcVGLDRxmq
                                                                                                                                                                                      MD5:7D4BD2CAD7841CE0E748699D433E32B0
                                                                                                                                                                                      SHA1:C6D437828902B1A06A3B84EEA2DBBA0E9093889C
                                                                                                                                                                                      SHA-256:E8E74895CD2B2B8DB344205AE23E585D836741CDB3710C821BB99DE586F2BF04
                                                                                                                                                                                      SHA-512:DA07AA6C6D59EBAD0418C3BDEC0C2CB53CC341BCE4F018BF3258722BAC30AFF286767D2CE1D6E73305253F485A0617860E257E6A63A3C7D01E6F69B9003B9448
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/icons/weather/flashlight-fill.svg
                                                                                                                                                                                      Preview:............A.. .....7.1P,.nz.....`........[<~....|..\.v.ZD....Mz$"...-/r[...... y...$/9q.;..U...c.._.r`lS.>.....u.g8...z./....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):2272
                                                                                                                                                                                      Entropy (8bit):7.839832428164788
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:O/6skebYYSIYAiL9tW26JHuXEahJCjx/BI50Kks6C7zn:OSsk8Y7AotWjJOBejJ6yun
                                                                                                                                                                                      MD5:FE51F1B53D4157A3858569F0BFBA6A68
                                                                                                                                                                                      SHA1:ADD108F8BB5D94C55104DDA82C8C9DB3F8FF6AC1
                                                                                                                                                                                      SHA-256:DB0B3D25957A388675BD67877DC11AF11ABCC43986382BD00130A962A0D6D570
                                                                                                                                                                                      SHA-512:7B34B3699A21DAFEE8733290DD8525FE751FD80BD72C486E32F2BC61F8BEC7D0EFE3D8318C69BEFA2AB8698A980D7E504E4F8C4CDE8F6E567246D9C90875AF4D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.antai.gouv.fr/sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-pve-120x120-bleu.png?itok=wczd_vt6
                                                                                                                                                                                      Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................IDATx..;l...@..4....*..n...).)..:.A. .E....=.S..%..R%..[2.E....Y..(K0..GV)....#..3.@].B..c.....wo.w...<.p....9.....:<<$./?.;..r..='... .s.`...=..ug`Z.R....c.....zVK.F.T...c.n...M..{.f.d.*z4...0...~.R..R.T..|....#.....i.P..7J...*z...m`.X....Mw..uV.Ap.X.....D....H.V...Ap.X...69Im.....R...t.k........1.....?..%....:%..H..M... ....2..1C..o..;q.......0i8.1Uk.g.}S.D..U.VWB(.9..g1U4.Ei.:sH$.~.`.{/..k.f4. x.......3\.....3...o..*9.....8R.8Rk.k....,.m........2361...@..Ho9....G.[f.j.l..2.}.......8.......gXt..,...V.A+.#V......:fr~......)...Hu..m.9.....\l6.....U..L.\0.....Y..m..K..;...+..0.J...g....&.0c.,9.jy!e..v.J..Kv..=3...w.Nf0.+.D...[>2..G.#...;W._..f...B..2;Z....S......v..w..R/cN..yo...d7..../;q..Nz.R..]I.m.......8RkM...Gj+..E.d.9.v.....I...J...j....:.T.gV&!...ON.fLl$...D..O..a..&)...........#y.j..zv'....<Gk.u.......(.v?[U..U..iG..Q.....N..z&..+(.5............*..|.O...#..J.b6.`...x......P.`w.w
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1021
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):588
                                                                                                                                                                                      Entropy (8bit):7.663366824742743
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:Xzn9fxthnZ6D9UZBnfhDYcCNGJ5JRkLh2YYu2AaQ4ZFahS8+gauXfBk:XxfVZ6D9UZBZfCNGJX+Mk2nFahS8yqk
                                                                                                                                                                                      MD5:6FD810460A6BAAAA61774721811F3F83
                                                                                                                                                                                      SHA1:6134EAC9ED965ABD6C06A839185E57708AA3B2CC
                                                                                                                                                                                      SHA-256:52404A915A5F67218895C18B2CD9242C47F89D983501642A6C71F1110362C80E
                                                                                                                                                                                      SHA-512:8F438EBA513F11B4C597AFD3059AD576F7A107465AB74DC1401EC297432A71DEF71354A2AEA7283D7AA35CEC28AB5E486BD49CC59A2AB2DC4F96B31317259252
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:..........mS.nZA...+V.s.....V.........@....H..w.A...x.....^..i.8..h.{.a.\?..C.s4...b.|..q....q..r..o.C|.o..<l.........9.....m.6D..DC....l.Q.:.w_'...N9m.O.!..X......q..o.\`.z......1,...[..j..9.5..8...{`J.K.$...%.%.T....T......s.V,..X..9.Q.z.".K..|.N!...EZ(.5.-.....N...DR.s..$.h.j..f..\1'7.Wa. ...c.F....4.V.w..FU....~JI..Y.$..CW.3..#M..\...m.~v.*...0|.5|..w..N..yu.9_..,/...,..a.yF..g..P.;.s...4....5.g .....{...}pA.\mm.^/.....QU.#...[(D....0.....U..ZS?..N...PE..1...Yk]\U-.....uv[;u\..l.<..\b.;..=.Q..p.q=..P..<*D..$ju....7.....1..._L.2.:.O..0o........d.....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 460 x 180, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):120586
                                                                                                                                                                                      Entropy (8bit):7.992893144565902
                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                      SSDEEP:3072:zBAvkf8uR1nKglIz4xLCVPjfRlnUTEj8aSD9ygi:zz8uTIz4xLkvnDP6Di
                                                                                                                                                                                      MD5:093807C244E3E3B2EBCE744A510C7661
                                                                                                                                                                                      SHA1:87C0746B9B175DCC40747B16645327D14FBCA4B5
                                                                                                                                                                                      SHA-256:CF546DE88E4486EED6F0C9F56B21A8403F6BDC815FA23DFE6331D988C6A30D23
                                                                                                                                                                                      SHA-512:9F18650D38EBE5A9A38C486D8EB007817839F6A9E16E961C22403A7F159C8E085DD6DF89483D4783CB64BFB4AB8E23212611601AB72A284500CD08B9CC538AB5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.antai.gouv.fr/sites/default/files/styles/wide_460_180/public/2020-07/radar-camion.png?h=79c4976a&itok=ZCxDbLaP
                                                                                                                                                                                      Preview:.PNG........IHDR.....................pHYs..........+.... .IDATx...G.$I...{j.YxD$.,..=.##.....\p.."....p.... ......U.A..SU...Gd..*..(y....S5......WW.~..g.a.ij...m[.s...'......[......v;T!..O..(kD.7o....{..D.@......^p<.1......./.f...).....Y_.0i.d,...e.^1.=.....s>......%...|..+.L.VK..%m...i.X+|....e.^..?1....q:.8.w..P..0.(i.........1Vxx..~:.......|.p<...D.....7T.v.\..).......'..u.M..._._......o.....?..MS......?..#u]S.%........PJQ...,(K.,j.rIU.....j...B.5..1.XF...LBek......(k.............?2..a.,.`.Pa.B.....w..?...'......?./f'..^.l.x.H.;.3.&.1..].......5..,....A.k.....S..d.By..~.b........`%..8..........;.}...6...T<_#...v..xA..x.m....9....H^....o..B.y......;..g.;?.....:.]...}..`...]/...O.O.V.R..p....;..Q.7...y.#.....1.....3..V0n.=....P...7...f$.~&....J.y.D.......Xk....4..0.b\.=..{E(...n.X,..hci.....@.uh.....?|.8..I.^...k.m..0...t..}...Yb..h-Z@.'..(;.....'...|..K.M.....`U..t..K...QS...n ..L.g:.y~.H]X............v.6B]-X..8.v.C.r..,...z.........m......q.i+.........
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):14312
                                                                                                                                                                                      Entropy (8bit):4.143956075616338
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:YhaP5NjsNvC17DUNz4az7XomTgtu7WYZ92ODTP7fw70wiyn+SQsKS4W2u1cHiiMw:yJDa6P2LYv
                                                                                                                                                                                      MD5:62C5E8710155244269B4F50F085E0157
                                                                                                                                                                                      SHA1:DA6CAA28D22AE9CF32F41C372FCE6BF75791DD3B
                                                                                                                                                                                      SHA-256:30865D1AA35318CCBBBE4B3215D00B7D7D78176A29471D185F5C194B2C67624F
                                                                                                                                                                                      SHA-512:985894D7D5B0274B7743D14F9A06FA03293080F43AB67897992A9BA44093058BB3ADE24F826D601AB4AD79394957D0974F2AED40D78EB1D7C2F3ACA3B1E3CA7C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.legifrance.gouv.fr/resources/scripts/vendors/jquery-accessible-tabs.js
                                                                                                                                                                                      Preview:jQuery(document).ready(function($) {.. /*. * jQuery Accessible tab panel system, using ARIA. * @version v1.5.3. * Website: https://a11y.nicolas-hoffmann.net/tabs/. * License MIT: https://github.com/nico3333fr/jquery-accessible-tabs-aria/blob/master/LICENSE. */. // Store current URL hash.. var hash = window.location.hash.replace("#", "");.. /* Tabs ------------------------------------------------------------------------------------------------------------ */. var $tabs = $(".js-tabs"),. $body = $("body");.. if ($tabs.length) {.. var $tab_list = $tabs.find(".js-tablist");. $tab_list.each(function() {. var $this_tab_list = $(this),. options = $this_tab_list.data(),. $tabs_prefix_classes = typeof options.tabsPrefixClass !== 'undefined' ? options.tabsPrefixClass + '-' : '',. $hx = typeof options.hx !== 'undefined' ? options.hx : '',. $existing_hx = typeof options
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1679x693, components 3
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):31347
                                                                                                                                                                                      Entropy (8bit):7.897909293856089
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:6IDmS56FV1Num14OqREuOzKgeggoqLKf7nCV:6IiSoV/tCOE/uKnLSnW
                                                                                                                                                                                      MD5:624F77CC50F02C13A966E98493DAEDCA
                                                                                                                                                                                      SHA1:49F6F437F98A8324672F1A3A85E1B24749A374EC
                                                                                                                                                                                      SHA-256:379306BF40D1E6A9B2673C834AE5CB03E87751B5A487774829AD88D3B75C632E
                                                                                                                                                                                      SHA-512:F3F62F5F263E73904504EFA3FD55623037623BE54B9AD9AD4DC27A79EEB7D9C707F1B5AF7A9410E9E2A0E862A5B20B142041E7158991E872606F9725F6A0FB45
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:......JFIF..............................................'.$.!.!.$.'.;.*...*...*.;.Z.8.B.8.8.B.8.Z.P.`.N.I.N.`.P...p.d.d.p...........................J.J..................................'.$.!.!.$.'.;.*...*...*.;.Z.8.B.8.8.B.8.Z.P.`.N.I.N.`.P...p.d.d.p...........................J.J............."...............................................t.LB...Y....y..6.=?6s...w..4 )zk~{:.}.>{.W.....YV.s....SY.x....]....u.|......}^nV....c.O.^..y......_Oe( T.C.j..Z....{..9.....o.:......n........>....{.Ra....k......9.T.e...5...u.x=._O.......^..<.o.....-..Wb."-L.....N.j.....v....'_O..Az........=..M......>>.w...y^...M..L..O..-..d.}>.G...ru...c.T.....^i...F8I..].(@fP_5....]e7..\..E..c+...9....u..OG..>n.R.|..*`Y.9M.3................y...rv....q.;..[.xz:pMr.o.;=}.%.q..b..S|+..rZ5...y....|............,.....8......<.K.>w7n...jt.0...,.Y...z..9oy.y...szw..[5.7Mw.>.n..q.w......$U...$......8B.V..Y...{..>>]z....g..y.".^.r./........s........}t..9....W.....N{^.n.G.>
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (3251), with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3317
                                                                                                                                                                                      Entropy (8bit):4.958667026819815
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:RPMV0ALOL6xKMS8BnbhIZLs8xS0ASKS0ASP0AWDs:RPMq2gaKR84ZLs/0j0z0u
                                                                                                                                                                                      MD5:6E36FD4ED904CF3C5938C9F79846568E
                                                                                                                                                                                      SHA1:53D66B66E7786FAA764046BA07F413A59F94D584
                                                                                                                                                                                      SHA-256:55AE6B4495F9F39B4A387F791595D34FD917D9D33C9F3C9E5B2B06D5053CD7BE
                                                                                                                                                                                      SHA-512:3437E28F591EB2E1E9A40B452B192A47420BAF640D058712D7B7DD12101F45A64988A9C5828FA5A5372A4CEBCA30E40442C6347E51F6EF2CB7B7522B1CAE3469
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:(function(){"use strict";if(typeof Date.dp_locales==='undefined'){Date.dp_locales={"texts":{"buttonTitle":"S.lectionner une date ...","buttonLabel":"Cliquez ou appuyez sur la touche Entr.e ou la barre d'espace pour ouvrir le calendrier","prevButtonLabel":"Aller au mois pr.c.dent","nextButtonLabel":"Aller au mois suivant","closeButtonTitle":"Fermer","closeButtonLabel":"Fermez le calendrier","prevMonthButtonLabel":"Aller . l'ann.e pr.c.dente","prevYearButtonLabel":"Aller aux vingt ann.es pr.c.dentes","nextMonthButtonLabel":"Aller . l'ann.e suivante","nextYearButtonLabel":"Allez aux vingt ann.es suivantes","changeMonthButtonLabel":"Cliquez ou appuyez sur la touche Entr.e ou la barre d'espace pour changer le mois","changeYearButtonLabel":"Cliquez ou appuyez sur la touche Entr.e ou la barre d'espace pour changer l'ann.e","changeRangeButtonLabel":"Cliquez ou appuyez sur la touche ou sur la barre Entr.e pour afficher les vingt ann.es suivantes","calendarHelp":"- Fl.che hau
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (17791), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):17795
                                                                                                                                                                                      Entropy (8bit):5.152549258734866
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:hXwG2inIdTLWetZgr1+25E1AF2BlwX3FJ:p2d6rKe
                                                                                                                                                                                      MD5:8AE319FAB6C054D1E7ED3FE696B03022
                                                                                                                                                                                      SHA1:C551F5D97E4D9AF2B6DB4368F00E72AEF7854B01
                                                                                                                                                                                      SHA-256:413A62A0485DD260416F82190779C18141B1C82CD404471B1545CD1F1EF4BEE0
                                                                                                                                                                                      SHA-512:1F70B7C2AFC19C033546DC60E29B09A603C90F75E0FB7A93BB62A71A9DBD3167A8DCF2450D2A8F8FEE10AA143D70BD4679337839A8A62C057DBA6B11BB46FCB3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://balonybielsko.pl/wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/css/styles.743d51bbe3793bb36c60.css
                                                                                                                                                                                      Preview:@charset "UTF-8";.evitement{position:absolute;left:-999999px}.evitement:focus,.evitement:hover{position:relative;left:0}.transparent{width:100%;opacity:0;height:100%;position:absolute;left:0;top:0;overflow:hidden}.allercontenu a{font-size:1.1em;font-weight:lighter;color:#353535;border-bottom:none;text-decoration:none}.allercontenu a:active,.allercontenu a:focus,.allercontenu a:hover{font-weight:400;color:#000;border-bottom:1px solid #353535;text-decoration:none}.ui-widget{font-size:100%;font-family:Arial,Helvetica Neue,Helvetica,sans-serif}.ui-widget-header{background:#002a40 none repeat scroll 0 0;border:1px solid #ddd;color:#fff;font-weight:400;font-size:1.2em}.ui-state-default .ui-icon{background-image:url(ui-icons_2E5F9E_256x240.0215a9b7e62cd78ca8d6.png)}.ui-state-focus,.ui-state-hover,.ui-widget-content .ui-state-focus,.ui-widget-content .ui-state-hover,.ui-widget-header .ui-state-focus,.ui-widget-header .ui-state-hover{background:#ddd;border:1px solid #2e5f9e;color:#2e5f9e;font-w
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):19888
                                                                                                                                                                                      Entropy (8bit):4.629356402020713
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:3Dl+437HBFOjwuCkSbkhIHbtuesLHywbKlaDI34698cvmPcxas+lvw2xo:3RdLHnO5QASWeAcvfgo
                                                                                                                                                                                      MD5:F813460A08CBB25271BE5A2074518A3D
                                                                                                                                                                                      SHA1:FEDDE29B1FC6E551727FEA650ACF42DA1987F65C
                                                                                                                                                                                      SHA-256:75BB61E658A03E4845CA50F85CCC7633D6F878B98B529A33EA08B9E8F4250EEF
                                                                                                                                                                                      SHA-512:7C6829FE23193F890ADC908C6C7EB661F12EEB8FA8F147492FBBB7FA094CC50DFD89110DC60F729CFC548404FD436FBAE3F9DEB962D476C9BAA58E6F0FECB99F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="144" height="39" viewBox="0 0 144 39">. <g id="Logo-Legifrance-Mobile" transform="translate(-251 -1.9)">. <g id="Groupe_8" data-name="Groupe 8" transform="translate(251 1.9)">. <path id="Trac._26" data-name="Trac. 26" d="M263.083,24.2v3.075H251V7.2h3.382V24.233Z" transform="translate(-251 -5.57)" fill="#5e74b5"/>. <path id="Trac._27" data-name="Trac. 27" d="M310.45,17.212h-11.53a4.645,4.645,0,0,0,4.735,3.813,5.966,5.966,0,0,0,4.3-1.783l1.753,1.876a8.322,8.322,0,0,1-6.3,2.583c-4.7,0-7.81-3.136-7.81-7.717A7.426,7.426,0,0,1,303.317,8.2C308.667,8.2,310.85,11.708,310.45,17.212Zm-2.859-2.4a3.934,3.934,0,0,0-4.243-3.966,4.37,4.37,0,0,0-4.489,3.966Zm-6.4-8.67L304.24,1.9l3.382,1.445-3.505,2.8Z" transform="translate(-281.887 -1.9)" fill="#5e74b5"/>. <path id="Trac._28" data-name="Trac. 28" d="M365.689,36.3c0,4.4-3.136,7.133-7.932,7.133a11.069,11.069,0,0,1-6.334-2l1.414-2.367a7.634,7.634,0,0,0,4.8,1.66c2.89,0,4.8-1.691,4.8-4.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 435 x 325, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):176063
                                                                                                                                                                                      Entropy (8bit):7.996226398923054
                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                      SSDEEP:3072:JqKLVvgwIurQVEwtfHr0vGh6220P3jg92SqiJ3213qghIftxhzOhQoSJHheFYN:JvLtIuyH76kg/xghixhzgaHE8
                                                                                                                                                                                      MD5:7101657F0B2B304D56618AFD54301ABB
                                                                                                                                                                                      SHA1:C8BABFF568CFDD9CD9E021445BA8CD7EFF995C37
                                                                                                                                                                                      SHA-256:AC9056DA81282A646D52FF5F9D7E176670F42666AD8357071C6B1BFD4537E30F
                                                                                                                                                                                      SHA-512:79DE9477660E69943C96D2F0192468A5EFC091CAE35F515B5AFE0980760D3F7A1FD8F5A8E772B2F8DECDA70C54692FCD25F25708871CFF2998B74A8F5EDEECAC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.PNG........IHDR.......E.....f&......pHYs..........+.... .IDATx....v......y......4I7r..!.&. Q..&..`T..2^....4^..Q./...#..h.&(........4.i.....Q.E....~k.i...Y.....;.9.F..U.QC..........u.Z..ka.BU.Tp.."P.K..!...?......}..C....R.q.{...I}.89.v.....7=..h.....<D....)......K.P..B..$Y...np........7`...s.......}..f.{..a.P.T.T/.*D. 1.R5F..N}...0.:.}.6.....po......g.....h.............j7...l.)p..Z.c..:..T....@.!"Mgwls.9..P@T ..$..a...,...t...x>..>8....er\$~V..._...[.XK.V....`i.W.{*.\.UV....Z.U...R.,.Z.t-..D."..dCr\ .<c.;f...ao.q.t.I^...@$...oQ.....D..YL.i..4..}.>4.E.m=...5.....9q'_...=n..t*.......w..-.Dd..O.......X.\.*.9n%M.l....B.'........d.....s"...j..rz..X..m...l....7.a.O<?.x.O....6..;..P.\..........+..~..._..........Y3..$..........0...w}.....S\c.I....l.x.. r..y.....x{.zI...g.O}.h....@...S.."..+.fbq..$....?..G..`...T..X.e............57.f..m.....6..a).D.....b...I0;....].....2.B.7.m....v<....Oo..7`......v..o..P8..@...4......cI.+...7........r.....d..`...
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3253)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):261763
                                                                                                                                                                                      Entropy (8bit):4.640410335296102
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:NQ7tcKbT9FGNrzGIgdDBNBFvZhMpB7p8Ojbyd7mbT9FGNrzGIgdDBNBFvZhMpB7g:a+P32S9tUK
                                                                                                                                                                                      MD5:7248775E22F5AD55BFFEBFFDB5AB3072
                                                                                                                                                                                      SHA1:98F64AC32B9D2FA3E9801CF5F1F19C047B61ED11
                                                                                                                                                                                      SHA-256:E4AA26AEB54285AA58B730488C81A0DEF1B14E8644C3B298F9B8434521F2B8A2
                                                                                                                                                                                      SHA-512:F3CDB9EBD92CB71FAF96EB28D0A38854658AA2E8B11DDD44BD4765250B00ABC9DD8A8027EB0676FDE1514B57C32EB01CAC788439B0FCDF7A0677871403DA2A4E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.legifrance.gouv.fr/
                                                                                                                                                                                      Preview:<!DOCTYPE html><html lang="fr" class="no-js" dir="ltr"><head><title>L.gifrance</title><meta charset="utf-8"/><meta http-equiv="X-UA-Compatible" content="IE=edge"/><meta name="viewport" content="width=device-width, initial-scale=1"/><meta name="description" content="L.gifrance"/><meta name="author" content=""/><meta name="format-detection" content="telephone=no"/><meta name="_csrf" content="e3952616-252a-46ef-ae85-fb9c4e692fa3"/><meta name="_csrf_header" content="X-CSRF-TOKEN"/><meta name="robots" content="index, follow"><link rel="Shortcut icon" type="image/x-icon" href="/resources/images/favicon.ico"/><link rel="icon" sizes="16x16 32x32 48x48 64x64" href="/resources/images/favicon.ico"/><link rel="apple-touch-icon" href="/resources/images/favicon-152.png"/> ..Optional: IE10 Tile. --><meta name="msapplication-TileColor" content="#FFFFFF"/><meta name="msapplication-TileImage" content="/resources/images/favicon-144.png"/> ..Optional: ipads, androids, iphones, ... --><link rel
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 3694
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):1212
                                                                                                                                                                                      Entropy (8bit):7.767784432741081
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:XsJHDuk8S2LA7OyLrWrleEgXTkvdL569d3PSNzfBU9g0oG/Yj:Xayk8PMayurM4vdlgd3aNzu9z/Yj
                                                                                                                                                                                      MD5:C9E7D2930B127074D602DC145F28EDFE
                                                                                                                                                                                      SHA1:AC1F7DF9D516D6F70404AE8BB6B8E48C1B2F5F70
                                                                                                                                                                                      SHA-256:11072B3E53E0212EB88569B1CA7B3607907F6FC98505BFDDEA2F264D4BE8C119
                                                                                                                                                                                      SHA-512:78048A823D8A5E78AE39CB89A3D3ED9C26159F62981367135D46540106B8F0B49515CB397F00DC2F32E20F8482023DF620B7C59C37E38E8229B7239CECCA5183
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/web/img/situation/icone-attente-enfant.svg
                                                                                                                                                                                      Preview:..........uWMo.H...W......fQ.P-.....-.l. ...Q../.|.IF.(.>.|....?.=w..o.....<.<_..o.w.^.n_..........o.................}..^.....n.......;?.../.>...z...c...R...1..Hy...........>E>.~...h:..`....r.<..?3.TK82..BP.6.3?kHM.a.....^N).......o......(E.R._.hz.......d=..V....|.D.qy(..&`.. g.'.L.=.$!.@Z..O...V..T.%..=.5@.....]h.w>...Ap[..!..AAh0.....E... ..... .l@.. ....i..@o).....b..B.t:L...b.3E.n.9....:.&Y.f.y..?.C....o@*u0]....4g.+...G.q..P..y..k....O..+.m...3.3........a...-D..>. .'....c...#!|.ib... .s.W..P..g..,.\;FU_.1.x.y.&.kz.._..s..?c.....}P>...8.'.W...E..bX......o.K.......W.>....5.|..~+\...;.|5...`.....^E.P.P.Z..?....Gc..Kc..3_F....j.j.q=/..O..ds.+?.M.].~".L.c.$q..w.'.....}uZ'Z..y+.b.Q.9...AY.....W..../....q...?...}-.....^j..{..\..Z .....~.\f..%..g.a..o.;.Q.?.3._._.c...=/:....?...O...X16}...s..a.;.o...9.x.r. ..{j...\.(~O....lN.._=.g.9hX.un.y.=.nR.D..<.g^\.........s..m|.u.....e /a.9.i.9Rkd..%8,.p$,p....'.Y.2..#.T{;p..b.m.dP#...C;
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):292
                                                                                                                                                                                      Entropy (8bit):3.719031152467855
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:fqoXF79i8eJOezXXhKvNsTXF79S66Oez114vN8r:fNFU8eJh0NIF86jN8r
                                                                                                                                                                                      MD5:0C3EE350FBFB872C67D2A95146008F4E
                                                                                                                                                                                      SHA1:8B32A68F34DE08D4724053C6031BC6211DB12FDF
                                                                                                                                                                                      SHA-256:E70FFDB719C14392B75E6645E03628B3E493720477811C03BB666AE13F889928
                                                                                                                                                                                      SHA-512:3D5DAA3919E467CE80E83B619A2931FF69F062D17446DF98E6C3A2EA1927FFBB372D1A41955EAC07003A269ECFC3553957355420478E73A7DA1B8819ADD533AC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/favicon/manifest.webmanifest
                                                                                                                                                                                      Preview:{. "icons": [. {. "src": "android-chrome-192x192.png",. "sizes": "192x192",. "type": "image/png". },. {. "src": "android-chrome-512x512.png",. "sizes": "512x512",. "type": "image/png". }. ].}.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 12848
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3863
                                                                                                                                                                                      Entropy (8bit):7.945125389442976
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:mOD6XpcXIeaeg7LP8JqEiK5B4Pce0R4yOO6YP+p8O/RX6zA:mO2aYebCdEpm5VimT/RX6M
                                                                                                                                                                                      MD5:72AA9F234E401B69C4C2F112B2F62E7F
                                                                                                                                                                                      SHA1:2A8E5D641CFDBDB6B344F677E6D7D17F670519E7
                                                                                                                                                                                      SHA-256:577A6C83EBC3C020CEFDE06B527ABF1A97AAA5C01CF55AB877F7755BFCDF961E
                                                                                                                                                                                      SHA-512:D158C18BE2D5957B0ABA802A95C4FA0C1D2F14B790756B707956118D474DE78E6855C03F8F3059D973435EB260B1B1E6B7F578C1DFE99FCEB0D994606A114B6E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:...........Z.n.....SL....j..&(d.c+...2b'E...pw..h...........+z.....].&}.~g~vg...:i...L..9s.w.s.,...Ig\O.\..e.)-..sq....5R.......wo..25.\.lI.....z....M...J..Y.8f......[p.6y..\N..g..U......jX.K.6.Qs..`f&..GL...L....7..Ic..(X..7.<.%...F.S.TI..9.NE)4fe^.]8.L...4....DLeY....De.....vTca.x...Gg.1Q8.^H3..<...hSc..=....Vu..R\...n..yS....F.#..O}..{2..j...f<ME].,.Y....p....7W./...g..-a........T..Kk..j ...\v!&.4"iE.3....S*s.Y.YexF.....@2fj..J..B.....F.V>...F..H..8....G...'...'Ir.p.~..4.........w.o....m&..b.H.....0....DY...X...j.3........l-....e..B.SgO...M8X.\%.%=.SX[.~|..5..^,.py..qMH......6...u.<........O.......^.}~....N7*O....L..$B.....f.i......z..}..X.S.)....GXs....;....Z...R-.Zwk....>0.W.6dU./.........*..:)_.. .O..=IZ....B..H' .2S.I.If.6..0]....lt.....2...-.|m.4......:..Hg...5.].f.(I.Y..t+dyN..p..\.t.*UH..O.S.?......>>:..ZT...E..-d*..f.iI.........~-..T.&YS.tj$..1..,.~}v:{.&..X&.....F..4=..~......lD.x.xD.e.......q..PZ&..K.4.4.....>..2.t..:.M....i
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (729)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):246375
                                                                                                                                                                                      Entropy (8bit):5.395952292209673
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3072:p0IksLr3ynBAfYNQ9SzslLNmQQVS4BYRU/9hbUPT1jfYXk7Zg4Wg+ZR6o:NJ2M/lLZ4jHST1jfAk7ZcRB
                                                                                                                                                                                      MD5:A723166F64562C8DCFA6F238584EAD1D
                                                                                                                                                                                      SHA1:57E81859AB12B2F121CD6543994271FEDB2966B2
                                                                                                                                                                                      SHA-256:451C60C5593DC3A030A1A85441E6879D717EE5882906185C20E0B9FDF2C31E74
                                                                                                                                                                                      SHA-512:58AEFD836CFE2AA6FE776BF7122BD250327203BBD82738A570C6FA8B13523D78C36CE524B6255E6B8642184E0CF0F0157819E0A4B14C58C2F4AA489DE3853219
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:var $jscomp={scope:{}};$jscomp.defineProperty="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(c.get||c.set)throw new TypeError("ES3 does not support getters and setters.");a!=Array.prototype&&a!=Object.prototype&&(a[b]=c.value)};$jscomp.getGlobal=function(a){return"undefined"!=typeof window&&window===a?a:"undefined"!=typeof global&&null!=global?global:a};$jscomp.global=$jscomp.getGlobal(this);$jscomp.SYMBOL_PREFIX="jscomp_symbol_";.$jscomp.initSymbol=function(){$jscomp.initSymbol=function(){};$jscomp.global.Symbol||($jscomp.global.Symbol=$jscomp.Symbol)};$jscomp.symbolCounter_=0;$jscomp.Symbol=function(a){return $jscomp.SYMBOL_PREFIX+(a||"")+$jscomp.symbolCounter_++};.$jscomp.initSymbolIterator=function(){$jscomp.initSymbol();var a=$jscomp.global.Symbol.iterator;a||(a=$jscomp.global.Symbol.iterator=$jscomp.global.Symbol("iterator"));"function"!=typeof Array.prototype[a]&&$jscomp.defineProperty(Array.prototype,a,{configurable:!0,writable:!0,value:func
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 137038
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):29361
                                                                                                                                                                                      Entropy (8bit):7.99224494480155
                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                      SSDEEP:768:R4kIvKXx0X4LRfa4lwtAu+96g61lFj1/W2q1KqCa:R4ByXvXOAu+kR9xu2qEw
                                                                                                                                                                                      MD5:9CBA30A639B437B794975C33AF220DA1
                                                                                                                                                                                      SHA1:45003FEF1C2C00215186CD913F350F8C893BFC8D
                                                                                                                                                                                      SHA-256:2418EC9469559EAC6A497FBD21C3919D6658C3D98219F9E1E5C500D00FF44EA8
                                                                                                                                                                                      SHA-512:75E889CEE504494BA9BE2151D23063196AA2CAE64C821237FFECF3E7EEF946C443DEEBDAF0781D5E97FC3B9CD1BC42A78AB3501688F511472F161CFE07FC4528
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/js/orejime/orejime.js
                                                                                                                                                                                      Preview:...........k..Hr .}~ET.....b..E..E.45|...Q...."3.D.9xT..0;3.......Ns.:....$..3}...w./9w.. .....b.ww.Y.@<=<....7>.ci._Fk..oN?...}.....O..c..9...'9.@.h.%~...l...%<X...........'....[.a4.x.(.)...d<J...B...C.~.3*....<;..}t..{.2..(M....1{....Q:{.b.n.b..s._m.............T........G...y.plQ|......?..3..Q.`n.o....Cn>..;."J..b.....f.(.D{.......+..7.>.A..*.x.^.?.y.iz6V........v.#...Et........DM..z~gV..rl7...2...e._.+......;.^T....$.M.k(..L...~..(...i'.T....1-.T,.,...5..\..............v...6....h=....1N..4F...EzRdQ.x./.s\..0.s?.a.....w.Lg.../x...U....*Z....!.3@:..............g.Z?V.l[......P].!b...n.q..^R...-.....l..G../...c..O..Z.%$.....f5..L....<.'6X....c.L......O.3....h.A......25.;..bE\Z....M.l..J.#..8..Y.:#..l.?Bd.......-....".e.....E..EP2.ov...F.w........;.I......WD......Y.m...'..V.iB.....[.a...&....*..6..Xa..&.&.1.....&.........H.\...X~..}....gc.O7e..."........D\.#.`..a...0.Y......!.1.aB{....2&..!..n...cl.<.Bv...b)>..I.Y.3Hi..h.Y...7....J+
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 98 x 66, 8-bit colormap, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1688
                                                                                                                                                                                      Entropy (8bit):6.803604913981499
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:56xfapg9Stgtuj4QHXMouWdmx1OZeef3q1l9FR25wP1wqySsa6vENWJnQLa7:56xf6g9StVjX6WdNeqIBARpa6cQQLa7
                                                                                                                                                                                      MD5:6E2CA2C387C68A44D53B028A2C3BF385
                                                                                                                                                                                      SHA1:8FBC2E536B43732CF95DF67588F72B87737EC720
                                                                                                                                                                                      SHA-256:832718FBA444924B2C95471EFEE9B5FDF3977264C073F278426A99E44A5A1C13
                                                                                                                                                                                      SHA-512:01359C60605B1E34FF45A8FD7B90B2BC70BA98ABE98AE805B4FA71DF7376560A773F90F0C076EF24A7803DC19094AE0C5BC12A4CB80A8178A3368AB4090DBE7B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.PNG........IHDR...b...B.............PLTE....................................... (1.............................. (1........................ (1..................... (1........................... (1......... (1.................. (1..................... (1...... (1................................. (1.................. (1........................ (1........................ (1..................... (1........................ (1................................. (1...[C......tRNS........................ !#$&(-.00129:;?@@CDEGIJKOPQRS`abjklnpuwxyz{}.....................................................................N.......IDATX..W.CSA.O[..`X..`)...%..ZDe..F..".2T.....6.F..^..........KrI.......khvqms..6..g....m.._......ZAc....gy.[}..d...j..=.o..#?.......[..m._V...'...K..xsq......~..$G.3p,...k.g.8j.....@.:AF.....tA"x...<..Pd.\.z........Bx.Z...?.~|.Vx.J.'~'[...).=NU....G.....]....@ pu..v.X..d.?.......).....|/W&....t.e...%..KI1.\Z ..g.#..+..HK.. m..G..CXi8._$.cX.*.@'}.y..i..g...bi.<{.p
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 986
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):587
                                                                                                                                                                                      Entropy (8bit):7.634598775528059
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:XvB76U1qUlj60P3w1q/qmlSnSlcFUL0tppnaTyeSqv3Uc4zcScLs8Y/J:XL4UzsnSlcFppRarSq3U2ScUJ
                                                                                                                                                                                      MD5:B103CA79F2DA4AAD2AA0B1925F0F939C
                                                                                                                                                                                      SHA1:4370A09FC1B52243E3E9C80FB22029FF715FC21E
                                                                                                                                                                                      SHA-256:C199DDDAB1B44A15F54D8993A7023322E3696FAB14231421A877F7F61F9C3842
                                                                                                                                                                                      SHA-512:0D2673650C6BF6570207E75B5E6EE19D211A1C7E6A7E33CFA2192A723535FD23467F0954F5603DAC482A2C0BD46D4B6EEAF652AA116B9E5C5CDE665A5632B6FD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:..........uS.O.0...0y.l.-{kf1.&1.M..!..}%F..9..*....Y%..$:...........;...v.........m7..3v...+d..v:.M?..T....U|..{l...b`....\.`...[.6.v^?y`....y{s.bb.^....1v..`.*..|2yvX5O...IzO.RO.KR...].qrtda....G.l..#q.e..Wcr..r_g...:1(I.....5...3V%|R3....'..9...jJ..0..7.<..q.FB..7...T.<7.t..Hc..)I....@..I...@..X7uEu.....N..UF..uj.c..5.%{u...<...6.f..%.k..>.W..^..K..Zt......>~..!@..=.....H.P-jKY$..C...O..T........M...c.g1.l!..C......j....D.i.Y.w.....I.....h..v[GsZ..=m...?.........\......I.>.../SZnF.w..!.(c.._..R.<.i..c.B.I^e._/...V.m.@..../.....Q1.....(.._:>.....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (55619)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):56071
                                                                                                                                                                                      Entropy (8bit):5.217985172664941
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:LYwzKFDcZ6+5SGUaRrFUmAGjazIQvFSx49:kdD+5Wkrm3GjkIqX9
                                                                                                                                                                                      MD5:A316001DEEC2F1134250120A1EA659AB
                                                                                                                                                                                      SHA1:A654C2AA41FE5F5A754D424E0CAC937F8AC9CCD4
                                                                                                                                                                                      SHA-256:F140F8FE7919BCD7DC45531D7ECD8674D6C4410422FB18E40BC698B09331990E
                                                                                                                                                                                      SHA-512:DFEEF285A8458CC3EE5DD0D22F9E7B736C947F0DE1BD0978E24911BDF90FBE5BCB779230BC5464EDE812CEAAA9C28DB4346E70457768BFD261FAE4BBF1142AC2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:/*!. * Accessible Datepicker v2.1.10. * Copyright 2015-2017 Eureka2, Jacques Archim.de.. * Based on the example of the Open AJAX Alliance Accessibility Tools Task Force : http://www.oaa-accessibility.org/examplep/datepicker1/. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). * Inspired by :. * http://wet-boew.github.io/wet-boew/demos/datepicker/datepicker-fr.html. * http://eternicode.github.io/bootstrap-datepicker. */.(function(){"use strict";typeof Date.dp_locales=="undefined"&&(Date.dp_locales={texts:{buttonTitle:"Select date ...",buttonLabel:"Click or press the Enter key or the spacebar to open the calendar",prevButtonLabel:"Go to previous month",prevMonthButtonLabel:"Go to the previous year",prevYearButtonLabel:"Go to the previous twenty years",nextButtonLabel:"Go to next month",nextMonthButtonLabel:"Go to the next year",nextYearButtonLabel:"Go to the next twenty years",changeMonthButtonLabel:"Click or press the Enter key or the spacebar to change the
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 36 x 36, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):957
                                                                                                                                                                                      Entropy (8bit):7.606838846594208
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:Ts/6dnLgrCq1levUju43QyOIbbRN+3xXLTakDVE:I/6dniVmy7gyHbRQ3JLBu
                                                                                                                                                                                      MD5:066F23575B240C895A8D5EE830D6798B
                                                                                                                                                                                      SHA1:71CBE246C65849B67A03A912F8928635ACFDA39F
                                                                                                                                                                                      SHA-256:80DCCFBBDD022EB5944A435E50A3F6A9350858F58D934A5925DF7EE0CA168795
                                                                                                                                                                                      SHA-512:B183AF0EB47FB2F2B5263FFD836F7B15642FD64EC55BFAD5F00FB971CA8A2BF50C8B0BF3BD7F65467252552B27375B2084FB5A89378EB619619B205BEF40BF92
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.PNG........IHDR...$...$.............bKGD..............pHYs.................tIME.....&.WBa?...JIDATX..=L.Q....i#....8.c/Q.3G.G...ZpFc..I./.(.6..N.B.f5.....P.L$J4..N...P....@l.?...e..n..d...7...73o...&k.5K76.{...v.D.|.....K..=..t..8.4....if....w.^..+w.t..h.4...^.o.q`Z.K.J....ke...............)..x......8....<.ZP.{B........m.M.6...<.......=.....r`.....N.....G7..#`....Ci....R`......(m&'1m...P.L.!.....v[.....VXlW...+dFS..=(m2/.O7*$BK.c(.?y..<..Omy#c..$pU...;i.NH....(.)qK.*%.&.:'..Mh...j_ ....V.\.y.S....2...'...O7.u..J.`6...+t.X......;.M....o'.C...T...w.x..:k&2....X.S....&.H4.B.v..!.e$....3...2..g`/a..q$....hM.B.2.M..N.`Z...dS...m.mS4...-.,...SO....S[.q;...kV.PH.{;.a`....[\.L..'\S1.j.{..!.;........X$..E.3.q....A.C..e.D_..3.bb\r`/ .#.A.p...."X..@..}.(..@..^.....tK%.#.u....B..Nf...Y..*.O..\..J.\%...O.R....QiU......_..Z.}$U.J.........nl...l..JKd{....;..^I.L8..........sy.. e.R2'.?..1..}.-e@.....f.x..fY...u..w;.."....IEND.B`.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 435 x 325, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):109500
                                                                                                                                                                                      Entropy (8bit):7.989900567401818
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3072:zGmizbFjNOgSrpTUwswk2JjgjTSi6o/jvpKLs:AbhNUrpwzIkTSO3
                                                                                                                                                                                      MD5:9365A7898A8DBF38B2C5F2FFE1B7AE02
                                                                                                                                                                                      SHA1:B7696D79A2BEED993730539BF7F93E5E0497CDE1
                                                                                                                                                                                      SHA-256:38558778E25ACA783215802CB8BB062E98A20683496BF4D88F9EA51DD9D4AF4F
                                                                                                                                                                                      SHA-512:C0780E3171817D2E8E22B05A68DA8ED2818AB959CBB20B38C3A19BBF0B0CB6BF2BB10F36E1FB5BA312157D97796E50045CB8A4C3D3591CFDD32FA4EC9D18A509
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.PNG........IHDR.......E.....f&......pHYs..........+.... .IDATx..w|.w......jWZu.,K..m...;.....I....\r.;.....I.p...r.B(......\BB|.......[\.n.M.........X....iU\d>......|>..y.|>...|..@ ...c...n.@ ...#E..@ ...<B....@0..b&....1..3.@ ..y......`.#.L ...c.!f..@ ...1......G..@ ...<B....@0..b&....1..3.@ ..y......`.#.L ...c.!f..@ ...1......G..@ ...<B....@0..b&....1..3.@ ..y......`.#.L ...c.!f..@ ...1......G..@ ...<B....@0..b&..y.....G.....j7E .\&lW.....m.|4.r..Bv..)..X.f.7,-.R.5.....\...=|.h4U .\..1.\..Bss...]..q.)....Wn'.|VB......p3....Z.@p..b&......f.B..,+4..s.)..y..Su|.s..#?......u..q...^n.m.7..z......"R..f.j7B ....h#3f...........]jc\~&?...q..d3...5....c.w^:.{.^>._................{T......v..x.d6.s#.9..u.T7.....8x....\.....Y..<......,+....m[.q.\.^o..;...J.p.R..rL........N+`..IQ...A^~i7.~Lg*....nw:k.....v.m=..i...KL..r.B.{f;...!.....?J..L.<.>^}y/{.......F..<n.}A..n~..mm..........n#.\N......tn.c./...[.8.%f.=.........l&..r.\..oz..o......!~..?#...N...7@..T........W
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 890
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):385
                                                                                                                                                                                      Entropy (8bit):7.384581065739869
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:XuO9DFKz2eViUo4SNu51mS+rWn1w5paJXVRl:Xu6eiwSNu51oWn1csD
                                                                                                                                                                                      MD5:F3CD0C48D627FBCB279FBB9CE480EF9B
                                                                                                                                                                                      SHA1:C1C7C18BAD17E0ACA8B000F90A7B56430DDB1D99
                                                                                                                                                                                      SHA-256:5480EF66487C95C998BD18D3772BBE1AA6BB3710D77FBC65AA954E2838571D29
                                                                                                                                                                                      SHA-512:5F8BC166C3E8C4EE8C9894CDDB69ECF817BD4C7A26F901F0BD34F31571AA50E2A7E5CC3D0C073BC2AA4CA1DDDB87AF2780BD10DE37BDA3A5ED52FB98781B3B35
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/js/chapters.js
                                                                                                                                                                                      Preview:...........RK..0..+.$.....S....z.).0..ZE... ..W..$..l..a..e.R.....x..a...`..P..O.H....g`!J...Sf.U.j.=m,..BI...t.nA...0....i.........$=...N....%.....pf..a.31.G_$"...q0..pi..J.$v.8v..~A^.*.i].%........N...cJ.2T.....Fb.x*...M...~..E..b'...l.....a.d..}.....!.+...../..y..N...ix...F=.;.E.......( ..C.K...R.....p.@9G.. ..5..t._....J..&..`..^.d.oK.....k.e.a.......z...
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 23 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):290
                                                                                                                                                                                      Entropy (8bit):6.538626871381747
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:6v/lhP4sfxEzuC19s/6TKiXCfkZAwns645kVe3hvp:6v/7QuCC2s/6TTC8965zB
                                                                                                                                                                                      MD5:1E40E7EAC433B851883C391DB906EB3A
                                                                                                                                                                                      SHA1:6A327F53EEBB67F870305E8E83BF7A912B50EE2F
                                                                                                                                                                                      SHA-256:49B2E2F4F662A9549EA2631311D536AD1F53A0FD86950E40796774009A1E3FED
                                                                                                                                                                                      SHA-512:DAD389FC1977CF836410DDD41BC05F83C840999DE45B75701520E5FE6DEBDCE4F95D476A22BFC25235D8EA17AAD9E4878F0F11592BA355C85605DA05C7190AC8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.PNG........IHDR...............TV....gAMA......a.....bKGD..............pHYs.................tIME.....).i..,....IDAT8Ocd.........Q..._....=_S.....-..i.bI.&I!,j>........$#P.'.cX...d(H?/...L@._X$@B q\r0-.....N30j8.....`...X.A.....D...L.H...6P......N.. .... a.<;.........00......IEND.B`.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 180
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):167
                                                                                                                                                                                      Entropy (8bit):6.639759196919986
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:FttBLnfgaltegCL1Uvqys2CKlDrsJq2xb6HPPd06G8JkR0YcDSrdaJZyWd0Aw/n:XtpfflteZ6u2CKZszxb6G6pkR0OUJjBw
                                                                                                                                                                                      MD5:D93DA7BB532444ABAAE8CE813B9188FD
                                                                                                                                                                                      SHA1:04D48D9EFF429E1CCDF85DA9BC009C3F3B46ECAD
                                                                                                                                                                                      SHA-256:DA9D72486CDB6C339E74235CA32F740173F3284A8564F863AC4A5093CEB17F9A
                                                                                                                                                                                      SHA-512:1E9684A96AC627C1B2210396C97BF43E670DD51F72E7180A22C0019C327BEF26255AB01E54C5583E4009151962F86DFD99E35E64C17BB5BA7271F3B1F925680B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:..........=.1..0.....@.{.*..n.p..6..4..%.[.......o...RWX....73...H...I....H.c(.IK|BA.......B..|.....8..#.3.=....d..A{........`..owX..x.$..W.....[R.k......v%....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 490x326, components 3
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):486802
                                                                                                                                                                                      Entropy (8bit):7.996692633649604
                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                      SSDEEP:12288:gHXHHevLjExJfzEL91dn6gVKrbLRnBqmGG+ww2idJXbad8CzPxfJnaJrBpJqAt/T:gHXevL4xJKtDVyRBqGhw2idR2vztpal1
                                                                                                                                                                                      MD5:1EACCC7897AE4C176A6B6ECB9F8893CC
                                                                                                                                                                                      SHA1:A69B9823A3C54DD978F41B0B83FA852B786410F2
                                                                                                                                                                                      SHA-256:231EF16E6B39ED3A3478DE5DFC457D5A21782B4DD0F3E999B200A397B655F4D8
                                                                                                                                                                                      SHA-512:3C88BD14D24F706EBCEA567F89CA9D22415B858782627F208BC18491403D4F1AD5D93F4E929C237BDF6FBC4EAC2D0DCAE89250B6E946020410753C361BB27C7D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......F...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..CUq*I.{.....6......W..]...A..o ...s.7$me.9..z.;}Kl.mg...vx..T#.c..-;..Z.e$.%X..1...XO.I...I!.bg.=W...y+.Ea...jY......D..l...\..g..|...<Mw......G..49'=..V..9......o3..W....;4yF.c[.jjVc..9.g~9'...Jxu...;...O....2.;..$v.N...y...w.N0.<.....6...`>....V'3..<..&.....<z.t*v......].<r[..L.n.n<...@..i.V..#....c.H..gy..3"..v..0y..jm....1..Y.w..*...M......&@. .....@.).s.^
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:Unicode text, UTF-8 text
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):73728
                                                                                                                                                                                      Entropy (8bit):4.7601684303627065
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:rTOnQsUpXUzvKyVSeX99fEXAkqdAZD5ERwIbEXokwYFAcgtGqnKlGloJGNfF0wex:rTOxKyVSeffyqdALELgXo1zNo
                                                                                                                                                                                      MD5:7A7EA7A46B501E2E3C29D9D95A17CDCB
                                                                                                                                                                                      SHA1:DE6B1D74BAF65E3EB2826E8951075DC2A8421B49
                                                                                                                                                                                      SHA-256:BF9BEDB2A34D1F4FE471BE4C89FC9672C16E74B4187683A40123BD7E61EAA58D
                                                                                                                                                                                      SHA-512:C337C8E26F559CC8B28DA19992E61C884A81C1F1CB181889BB1CB758C09879AA3B81D1D806E5882684534333284ADB6FA432BB22AC6088FBBA3C55BF134AFCD2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.legifrance.gouv.fr/resources/scripts/vendors/intro.js
                                                                                                                                                                                      Preview:/**. * Intro.js v2.9.3. * https://github.com/usablica/intro.js. *. * Copyright (C) 2017 Afshin Mehrabani (@afshinmeh). */..(function(f) {. if (typeof exports === "object" && typeof module !== "undefined") {. module.exports = f();. // deprecated function. // @since 2.8.0. module.exports.introJs = function () {. console.warn('Deprecated: please use require("intro.js") directly, instead of the introJs method of the function');. // introJs(). return f().apply(this, arguments);. };. } else if (typeof define === "function" && define.amd) {. define([], f);. } else {. var g;. if (typeof window !== "undefined") {. g = window;. } else if (typeof global !== "undefined") {. g = global;. } else if (typeof self !== "undefined") {. g = self;. } else {. g = this;. }. g.introJs = f();. }.})(function () {. //Default config/variable
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 34 x 34, 8-bit colormap, non-interlaced
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):720
                                                                                                                                                                                      Entropy (8bit):6.679945841434222
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:6v/7kLSSSSSSSSSSSSSSCSSSSSSSSSSvSSSSSSSSvSSSSSSSSSSSSSSSSSSSSSS1:HYLaysDm7ByGcENzUTrRe
                                                                                                                                                                                      MD5:581398463858C0ECB3B1A3193601EC16
                                                                                                                                                                                      SHA1:412677AF81F003A9E004582D38CF2EB404ACCBB2
                                                                                                                                                                                      SHA-256:CC1DDE68590A9B2628AFDE422B56491941D0426B7C0A719C5E3B2F6E97C3D65F
                                                                                                                                                                                      SHA-512:248B415041DEEC1387C7F1DBFDE878A290F9683A2B254A6EF6371F500E5EA20502FF9B2EC0517780EFC8C2D172F0F29C1E8C307A132021B07DB478C257CC0604
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.antai.gouv.fr/sites/default/files/images/picto-plus-cercle-noir.png
                                                                                                                                                                                      Preview:.PNG........IHDR..."...".............PLTE (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1...... (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1... (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1... (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1....0....CtRNS........... "#$%0@DFGMNST]^jmnoprs................................../;....mIDAT8....r.@..#^...T.UD)bm......}.g.+.d..d...K.I....c...*....U.V+.$.K..+...#.l....l.....`fx...N.x...*......se.m.S26&.`t..l..E&H......._9. *.Ar...o.......6.B."..b..5. Ra..8..o.....;:Ij`..O<..:E.z.!:z.Q.!*;..|.C.....xd......<.{..CxG!...b......H.#rN.....U....M.fP...K3...R....F.9.>m|.7.....?\.E;l.."o......w`GY..;..}w.....{)...<...pB/.WRumh.C......:.^s.w....IEND.B`.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2976
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):876
                                                                                                                                                                                      Entropy (8bit):7.749693070725858
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:XVXbm9XxG+dRawepJNpv4NCpTVIBoiEGJONUHsZdUNvBO:XVsg841JbzpSaiE1UNY
                                                                                                                                                                                      MD5:2B39AF1EBE12B7EDCA1C51EF1E478140
                                                                                                                                                                                      SHA1:B577F927814BF7A3BFF1553C85BF92058094AA28
                                                                                                                                                                                      SHA-256:5933AE2290C504EBF156C918E597170EB86A3DA1BE6424CB5BA4C4A451470DCA
                                                                                                                                                                                      SHA-512:E0109A659E0A8004D036E65B5F3C9FC1B77EEECE43ED8423985941AEADB5D08C45D677C7C3F76D3BD67465840FA2122CE7EF001A90682259138FC8854BE0A916
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/js/choice-tree/choiceTreeTemplate.html
                                                                                                                                                                                      Preview:...........V_o.0....g7...R@Z..I...i.......m`4...s..l..IF.P..;..w..K...J8.z...'.d.5.R.Ha..T.....U&@)1...A6,9.c.....&X^]!...hB..T.5...[:.....i.e.V.O.aR..n).K7+...R..R..^..!1.).......+.l..5B?.V#....*i..y.Z....@.9.%.,.P)......i...'.../f...?...@..Y......V...b.F.5D/..P.4@D1.3..T,..@..B.g.I6.ra..4......[|........?m.F.}....bQ8...RZ...{..cc)..I.(...)j.@]..I..)k...b. o....`/.(p Q,.i|x'..2......\..,..m............A+.......ko......G.e..[.X..K...h..... .XV.v..h.N...&J.=~..A....1....Hn...O...=KM...cF.Kf..u.('&C....z>...||=..!w..].M.....h.'..'Nv=.M....N.G.d.....>p.=Nvx....9)..G.G..j...n!..T........B...B...@.j..o$^.........X....Q.......g.}=3.......YFbM-...y. 9.Us...{.|.|.....mh..8.#Q...|p...Q....@z........x....3.S..3..5...}i......54q.2.?...S..M.E.?...v.....Y.f&.i..S.^z.e....~X<%j.v...&.~.l......x./7>.K._Q..{....,......J.b.....=.....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 3615
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):977
                                                                                                                                                                                      Entropy (8bit):7.816617348602475
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:XrBprkdQo73Qao7vhv9M0t92AUUV5rSB2p:XrBpYz3FonZDUgp
                                                                                                                                                                                      MD5:38A806AB5C78987F2C6D46F1922171D3
                                                                                                                                                                                      SHA1:60F6CDE8ECF77D3E0602FE321EC1A7628307EC1B
                                                                                                                                                                                      SHA-256:3EECDCE4D973BBD9ED0422F7A005FA37D584D7B6AB51D40E4E20AE03013ED610
                                                                                                                                                                                      SHA-512:F245F3B06FA435A5B1E06D4E0884E3D0304AB3A1AA4F2A877423FEF82745103EC2DEF630EDD16192FF9E02D91F627B99A18E9825A543D485DD90D13568A240E1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/js/init.js
                                                                                                                                                                                      Preview:...........W]n.6......$,).>..l.X.)@.../qPL....T.26p..5z...7.t..H..7...(....3...7$..Rj...k47.*\.:s...-.-....96...r...0.P.2u..u.......M.XX.F.&.\.. rh]..K.,...J..9Y?..M.o2.E..O=.0tF..c.#..eE.T....a.[.Hn%....).........X.uo..\:..+.[.i.>'...u.y..~"O..e&.;..X..`E3.og...d.,-..D.D.V7....L....|.W5?...3....).F.B....M...(.......FL.7)..@..../t..Z.jOE..r..U....:}..p3I..+U. . ../.R.3h.(...Q..r......?G..<...r.w....-.....>g.R.@A...l..>@..."yn.....e._..h.'.?8.....B%2Z..F...F.Yz.H......rv....N..QB:..a~..E..........P...h.....N..U.9(.x.....`.h.N..kS..9..".UQq.n."yz.A..8&.{...e.*Z!.h.V..~.#~m........A...U..Vi..^9yF-.lFr....}a..a.AX5.<.R.zh..9Cs....C....So.e..5|j.p....6..D.P5^.&.x.D.b.8..^..UMx..}._?.g..K..L.N.:.9..J.K.l..A\...,..c....^i...v".....n..u;.&..Z...~...[E=...rjz....Bu$.3.7.....x..SQ..8.f..i.o...d.#..q.9l...k.....nE.8?.].J..]........Qi{w...E ..\ON........?..6zk.W.b..&..,.%.>v....@h..}.6...%.O!..2..$'?i.ov...n.}..[1.....d....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 90 x 27, 8-bit grayscale, non-interlaced
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):586
                                                                                                                                                                                      Entropy (8bit):7.3995062387835535
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:6v/76lNLmQvTeeF4YzL9g6FikW4DQp6Iggzbe5EqMpYh1BeXsfO9E:rlNLmQLe0XL9g6FioQdbO6KhtO6
                                                                                                                                                                                      MD5:22E48850A11660CEBABE609B9F1EC074
                                                                                                                                                                                      SHA1:8F4942CA5F0B8EA8D952A3FC20EA6264017417F1
                                                                                                                                                                                      SHA-256:20D44359B4760C15317CC53852A4457C248878569839A79D49008CB9546D9988
                                                                                                                                                                                      SHA-512:E16A1AB6517F3CB56E311234E058C36F0ACCED985404F875F428C6156897F074442BD68801E2CBABAD3513A74583C22391C655721D520D21C62021284FC62234
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.antai.gouv.fr/sites/default/files/images/footer_AppStore.png
                                                                                                                                                                                      Preview:.PNG........IHDR...Z.................IDATH.c`....,;her...42..../..=.S8-.......5T7y........$..R.... ..Z...S..W7.H0.%..]..{.6`*._.`..0..H............HM.....=x.D...>@"..i..%..i0...0.X.. `.d..\4w?..8..^.M.......k@...30(.Xe.0......o?.0.0p...hC$.3..;..oc`x_...7..0.k....|.g..4......~@..^vq|..h......EA.g.......,..(. ._.,q}5.....U..>.;.a`.u{...}...g.bYo..?.......E..7a(...Qd`8y.a.z.....M.~30$].n,.,A2..!D..Z .o...kw..g......n.....>..f....!.....\@Q}..8.V..0y.T.C.H..1|qO.Ff.{.|W.xT4.......@./...h.....`&.@....".?..3...h.@..]f.....I...1i@.T.|.F....4.$'EJb.....IEND.B`.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 90 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):2038
                                                                                                                                                                                      Entropy (8bit):7.860653557034191
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:UgBCrfRmUSPdc++fmX+nVFMyqUY6p4nnqmSOHF1Vb/5:LCrfjSu9ftmbUeqqHDVbh
                                                                                                                                                                                      MD5:2C0B235EA0125488F55502C487A44B96
                                                                                                                                                                                      SHA1:E6C87556793036045E28E7E2AC8B378C414D8986
                                                                                                                                                                                      SHA-256:D94DAEF50A8FD5B2CA66B99D2B80F19A81739CDEC13D2BDB9523A5720D535B66
                                                                                                                                                                                      SHA-512:AD123AECF9DC035BAE62C864FDFAD6F4935CC10ED1014C4BAC7234C4CD91704430E7CE7FAC57F9AD46A847E3F8498FA33932EE093F125E826BEFD8ED08B06D04
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.antai.gouv.fr/sites/default/files/images/footer_googleplay.png
                                                                                                                                                                                      Preview:.PNG........IHDR...Z.................bKGD..............pHYs...#...#.x.?v....tIME.....6..VR.....IDATh..oL.....\..,........N.1DP` ..l&`.0...z.X..:.1di..E.....4....3.&f...u.zo;.Y.0p..H...{....R.Z././..x..<.9...{~.9.$..Gn. . . .M"h.ah.....M.Rz...?.....4..%E,O..zH../0....OK4l...a.....m.... ....HV..W&.'.x...J..v.... ..iVI.cF..+e.KH..Ia...K..Q.y.iM......&...1C......TFF.|>..\.2./.....7n....[.f.)==]..C..C..............j```R......z..7.)P..t}=..2.t..=...=.a.0n;_......8z.(n.....z..x.v...rrr.[..pp..-..6$.v.y..&./!....I#w.]*...".FBt+\2..J.....[j<..FEE...:~...N.Y....k..&.'.0...3u.T.3G...r8..x.........wy.$.!u.D.H....d....N..k{.t.......e.ZUVV6....:w....."UTT.n...ddd..r)>>~T..O>..k.*>>^....j...9s.\.......[DD.$....jiiQBB.....OLL.u..'I.7o.bbb.xdd.RRR& ..Q....$.s..4..w.O7p.9....].....o~.9f......v..s...7......:.l.Bdd$.........z.j$Q__.....@MM...q#..O.f``....\....X.f.......~.;...../PPP......t..xx..W)**........v..Mmm-...f;..\..C...q.?.>..s...0.. ..y.........
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 2401 x 801, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):71420
                                                                                                                                                                                      Entropy (8bit):7.791576879627721
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:seozphz0RvoL0ScL7yHu72rGTh3LQpTMVJLxbcVh0ZVwlIB:UNupoLAHyO72r6ljVjm4wlo
                                                                                                                                                                                      MD5:18832138AC49BAD957472F5C34D72527
                                                                                                                                                                                      SHA1:9ED1A8C9969FF6C74864DCDD47C7B8CA3AA503D6
                                                                                                                                                                                      SHA-256:CF27A0AE44D231A9E0713B7633944942DDB2D517FCEF722954FE98582157C88A
                                                                                                                                                                                      SHA-512:0C8DF3D24C66B39A849DE435948C0B4F9E462B4A7881169616E4BAE45F7B2A06EDCAEC79F9F8FB17A1CC0F388BB1423505B31A98330DE903CA2B12A315E5B7CD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.PNG........IHDR...a...!.............pHYs...%...%.IR$... .IDATx....N$......YN..W#..bdy...@?A1..7...(Z.....4....;VM?..'hjei.s.4.[.L.. .S}.N6....8.....*HN..2##...+........................0?!,.....................*............@............!,.....................*............@............!,.....................*............@............!,.....................*............@............!,.....................*............@............!,.....................*............@............!,.....................*............@............!,.....................*............@............!,.....................*............@............!,.....................*............@............!,.....................*............@............!,.....................*............@............!,.....................*............@............!,.....................*............@............!,.....................*............@............!,.....................*............@............!,....................
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1888x693, components 3
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):40712
                                                                                                                                                                                      Entropy (8bit):7.925087245067006
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:qEZes1KsLxbcy9pDDnQ/1p3WIfNSvKHMTgaWLTe3kbnETRgfyu1eOtDl/dms3Gb7:qEUCK2xbp9Zb89IQMTgaKe37TRgfPNtq
                                                                                                                                                                                      MD5:169592C9545ECE607C4AC8323290B6BE
                                                                                                                                                                                      SHA1:AF8319FB3EB451B428ADF2E4C02E068525D9D486
                                                                                                                                                                                      SHA-256:A1FA2CCD5301B72338E02E3B1955B7C3347A27DCC6617BB1B0FCB1FAC7069A86
                                                                                                                                                                                      SHA-512:B850654D221C5277DA866890B90B1BCDB24BF948FD727543653331B48AF443256DBC1A88021EA5EB58E1A2D405B6E1BC973E4D0B4900C69E6A295904633BE8CC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw...........`.."................................................g...X.'?/4.*r.-G.{....w...j...,.x9.3.....hB$.z....jV.....q...Rr...z}....8p.|2..........J.d..|..J0..b].N..Q.9.w.M.....+...X..hN`..w.^.|.a..........x.j.R.^~Tj_......U.:mC.|....T.l..,...#.i..Z.-~.....m.{g..z.G.m...'..E.:....;...G..v.j9.<..3.s.b1..n.....^h...9.|.3..u.U8......;.....~].BME..w.K...yiZmkR...P......v}....|.|..Wfs...eY.qgr.!.i.w._3... 5s.&.=?W...m..'..y.h-.z=...8...'.^.2...|.,Rc`...........R.y.|.$..;..w...........W;......{.......Qz....Nn.y........~.."......NS..e..rH...w........m.r........m.U..._.'...z.Gs.@D.?*tZ.#..x...l%)....>.et.....yy`....z.................r.qrO..........^........:.oFQK_...D./' z..D.0...&.\....ntL]...PY.z.INc......m........K..z.Fr.(E.y..|%...y..L...%.w....5..?'.......Z...4<.]~.....Y.....S....."^o..+J=
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1038
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):516
                                                                                                                                                                                      Entropy (8bit):7.5805386788891695
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:X/qq3rfUOQiGeQ0CxDM07b8Y7vvHBF9AuoEwN7Jl:X/3sOiz7xoAQYjZkbE8H
                                                                                                                                                                                      MD5:C1DBB600AD4EBCD1074552D5319C19E3
                                                                                                                                                                                      SHA1:923251BE41B8ABBCF7FC5AC59B65C4E08139A3AC
                                                                                                                                                                                      SHA-256:520BD7A2EA4D3F66E82EB673D43FB53EEA8A6982531752B03B37B2567684EE82
                                                                                                                                                                                      SHA-512:D58913356CF548E806671B8F7FBA3A197F9120A1831654DCE4E7AC12A83F0D69A75AF66ECF608236ACCC515CFFBB166C4F4BC9A091FCDCAAE2B3348FDEDF14F0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:..........mSMs.0...Wx.g.?.{.ph.;{(W..RHIf.......(..,..gI..^..G1...)dP...M.........V..=..S!..G-..y..Wo]]....1../d.Y...I.....B*..q.:)n...r.a..\..q....z\.......'!V.jh..{.R......*j)........X..../.......Bg..)....{.#(.C.(.:@H...'B.(&6.....2D.hp^..].s..&T...........B..Kl.&..y..X;.4...J.....$.=.'=.MdL.K.7.g.....o..6.[6.....&c...m...>.+..<..1...b.e8R...[.GQz..0..^.K......N.Q.v.H5.....a.R.Xv .n.t4J.....j*.w..f5s..h.MF......f.....y..........n.....>._..Fw.M/`2Nk...b....k.|r.Q....^.9...^.../.......
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 299
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):186
                                                                                                                                                                                      Entropy (8bit):6.833329711564254
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:FttmUvE+kIgJ1iwMmn8C/rUT8aeB8hT4oWnNTeZ3TeSj2zKcoluJD3jTobOn/:Xtj65i28JTL6RpkjpluJDPobO/
                                                                                                                                                                                      MD5:300499D74F4547D89E9D6D4238977247
                                                                                                                                                                                      SHA1:1C984FC0B31E62F95D55FECD8261D6C85B8AD370
                                                                                                                                                                                      SHA-256:39B489A34600E9EB415727952861C2D4DFCFD7EF10E70804006BAD72E983890D
                                                                                                                                                                                      SHA-512:760F99D43A6F7FAB5DD7B912767D5CDF20AAC2944A54E738A93BAB45AA18BF3009BCE2F80A1BF97F02A53E70DF7BFA1EFDA4C39C265AEF972E5F4043FA87FAB5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:..........u...0...W..$.........&.Gz..5..kAB... :.>._M.{2{8]........r.Fm.!.,..S..t.....p.$.{m.....t...n.<&.....:vg...&...~+.....J..9..U....|6G...c4.Ss$...4..L..F...}\._.m..Vw....+...
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):120704
                                                                                                                                                                                      Entropy (8bit):5.420544667048134
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:kyiBZ+TMQFagrrkw0jkMt0TKwY/nJ93MsG3RsHczAmCDKcalr+PleeM:7MQFLrMje68ihecalr+w/
                                                                                                                                                                                      MD5:19795449525EF2D24F3246DA8B283409
                                                                                                                                                                                      SHA1:03576CAC5A55B6FE58BCD6BD7A8173D9F5104E73
                                                                                                                                                                                      SHA-256:384FDAFF1474E2E83BFFF90378F2BE52C3AA13EF8A6805BB423C7096110CCE05
                                                                                                                                                                                      SHA-512:2D812FB6FF2E1F089C13C34ABFA237BCDCF51E5E6A703CF959A43D00ABC136ACB4F2EA635691F95312C5F517248983B089CED3CF9A0F6E482F2AB16E12F0A63C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://stationnement.gouv.fr/polyfills-es2017.8494660e9e7fbd9a747c.js
                                                                                                                                                                                      Preview:(self.webpackChunkfps=self.webpackChunkfps||[]).push([[429],{7277:function(){"use strict";!function(t){const e=t.performance;function n(t){e&&e.mark&&e.mark(t)}function r(t,n){e&&e.measure&&e.measure(t,n)}n("Zone");const o=t.__Zone_symbol_prefix||"__zone_symbol__";function i(t){return o+t}const a=!0===t[i("forceDuplicateZoneCheck")];if(t.Zone){if(a||"function"!=typeof t.Zone.__symbol__)throw new Error("Zone already loaded.");return t.Zone}let c=(()=>{class e{constructor(t,e){this._parent=t,this._name=e?e.name||"unnamed":"<root>",this._properties=e&&e.properties||{},this._zoneDelegate=new u(this,this._parent&&this._parent._zoneDelegate,e)}static assertZonePatched(){if(t.Promise!==P.ZoneAwarePromise)throw new Error("Zone.js has detected that ZoneAwarePromise `(window|global).Promise` has been overwritten.\nMost likely cause is that a Promise polyfill has been loaded after Zone.js (Polyfilling Promise api is not necessary when zone.js is loaded. If you must load one, do so before loading
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 9950
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4048
                                                                                                                                                                                      Entropy (8bit):7.947217314248243
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:Cr9mtmBa7k6w1YvA4w83HFFp5TUtrzhg63V+nvip/dFhRtcqb9b:Gag6wq0q7pxOvhzl+vidP9cqbJ
                                                                                                                                                                                      MD5:1A54F9A858D718968B3DD199D3001A28
                                                                                                                                                                                      SHA1:851E1EBD75A86CF6B346F6D7793BA217E587E392
                                                                                                                                                                                      SHA-256:BCFE2F031F0A66DE442BA4F748BC044B73952765AFA0B40380DCD63DE72C2581
                                                                                                                                                                                      SHA-512:F07C946BAD70F4EC15EFB546F27A277D3D3094964FC984A2692805277688F7519B5D80B2516E4465F2DE78CA5E8837AA177F964F6406AEFAAB4BF06D100048FF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:...........Z.n...}...3y..=.}.%.6..p.......HxB.$E-A.=.[=$.Y.........u.s..'_...a.._]._^<....L.....O7.o~^.../>{.e..._..\^=..zq..~..px}}.[SH[.....g.M.}uyu3..........g...l...~}~x1.?M.`..................xq.tsvs.....7o.o.....Ip.`.x....../.z...O...>.Wo7.;.....|...K..yrS.n.9o;v..yw.?../..t./?=...........7x.M..m....1._.z..WW.....~..q....+...9.]_............?.?...7.........q'..|I..q3...~.....''..;.z~s6....7l.....Z.5.-mc....)/z.E(.:.......wK..9}...K3~.G......U=..s../.....'.K.V?.>|...Q..\}.iF.e.$.B...s..wq......i[.R...u...1%ank...{.v..#......!\.\./..by.*.u.^:.`E>.|.c......1J...J.y,W3Vi}.|3n[.d5j.%m3...ai..e..#.....Jl<r.v.....b...5>.b.EH<..):O..)k..E............P..C9;...o......m.....M<e..L.\.q.R0Jz......CIv..."...-...*w4J.\X.*....Cqf...G#H.U."..27.M.u...,.4..W...4s..\...=gzO.............d: ...g....P.>.....:g.....K.....}e...O\.....|5E,..M\.f..<...?\...+.>.2.=.~..Vs..@.....8B. S..B.g.;eF.|..W.E.H..D.&0...K:.f..&;.].........i..F.(.....(.n..N.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 419
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):291
                                                                                                                                                                                      Entropy (8bit):7.186656002604085
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:XtTTIr3R8s+nRj0Sx6A2jEHYyf2lDpiRSXSqAtwxmWqeIgFzuHdsBzqOoryPo+r:XFq8fF0JAmeYK2NwknAtwxVqEFSOBU+r
                                                                                                                                                                                      MD5:A76816BBA3775151F385F482319D458C
                                                                                                                                                                                      SHA1:B2C9F43C2BA25170AEB141C41B7DF858E6E1D64E
                                                                                                                                                                                      SHA-256:B8100276C99EB945290CE232FD20DF8C5B2EB69BD8D8ADBC830BE0386E894509
                                                                                                                                                                                      SHA-512:303825F35E2A5EAF64C632716ECD07E8617D8DE0C012B4BE520E664EC33C24F7548E4C2138D316DE36871E7A6863917F5A173308D24500B302319BA7F7BFEAE4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/img/etape/jedeveloppe.svg
                                                                                                                                                                                      Preview:..........m.1o.0......u.a.0v..*.b.k.n..Xr......TjR.....{.=9..-..^:....B..[.F...ly.l]7..e.4.....5.....r.<.......j..e..2` ".#....^.-........0..`..>.f..t,..wr...9.O^.4G........CD..".+.....?.b..;.?....W.o?X......`.,..I...b.b..t......^Q.j!...qIZkU.v.....+.S*....a.w.C.t......&......
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (729)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):246375
                                                                                                                                                                                      Entropy (8bit):5.395952292209673
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3072:p0IksLr3ynBAfYNQ9SzslLNmQQVS4BYRU/9hbUPT1jfYXk7Zg4Wg+ZR6o:NJ2M/lLZ4jHST1jfAk7ZcRB
                                                                                                                                                                                      MD5:A723166F64562C8DCFA6F238584EAD1D
                                                                                                                                                                                      SHA1:57E81859AB12B2F121CD6543994271FEDB2966B2
                                                                                                                                                                                      SHA-256:451C60C5593DC3A030A1A85441E6879D717EE5882906185C20E0B9FDF2C31E74
                                                                                                                                                                                      SHA-512:58AEFD836CFE2AA6FE776BF7122BD250327203BBD82738A570C6FA8B13523D78C36CE524B6255E6B8642184E0CF0F0157819E0A4B14C58C2F4AA489DE3853219
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.legifrance.gouv.fr/resources/scripts/legifrance.js
                                                                                                                                                                                      Preview:var $jscomp={scope:{}};$jscomp.defineProperty="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(c.get||c.set)throw new TypeError("ES3 does not support getters and setters.");a!=Array.prototype&&a!=Object.prototype&&(a[b]=c.value)};$jscomp.getGlobal=function(a){return"undefined"!=typeof window&&window===a?a:"undefined"!=typeof global&&null!=global?global:a};$jscomp.global=$jscomp.getGlobal(this);$jscomp.SYMBOL_PREFIX="jscomp_symbol_";.$jscomp.initSymbol=function(){$jscomp.initSymbol=function(){};$jscomp.global.Symbol||($jscomp.global.Symbol=$jscomp.Symbol)};$jscomp.symbolCounter_=0;$jscomp.Symbol=function(a){return $jscomp.SYMBOL_PREFIX+(a||"")+$jscomp.symbolCounter_++};.$jscomp.initSymbolIterator=function(){$jscomp.initSymbol();var a=$jscomp.global.Symbol.iterator;a||(a=$jscomp.global.Symbol.iterator=$jscomp.global.Symbol("iterator"));"function"!=typeof Array.prototype[a]&&$jscomp.defineProperty(Array.prototype,a,{configurable:!0,writable:!0,value:func
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (889)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):100940
                                                                                                                                                                                      Entropy (8bit):4.719682133778199
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:OB8xMKQv8xMDAc8xMGQ+kamQ7N0NNld+ahrH5P9lXPTvFxfgUYF79BbJQ4QJYAD+:5ezhD9FxfgVSkn
                                                                                                                                                                                      MD5:C844B48DAA171BC28FA89B8575856E2C
                                                                                                                                                                                      SHA1:27E2EA68BB1C068C92BF6F9DE669382A74F74BA6
                                                                                                                                                                                      SHA-256:4BB08BDDB28745C8C0B8E4D7C619145F1DAB69F4C8C0F5FF345732A5E2D1B1C9
                                                                                                                                                                                      SHA-512:6F75A3078F6F0A48B2A621EF8116930AA88B02D36D5B951A4D42CA67C158016DBBFBB62D88164B019C520803CBA72DF17A2DE164D650A5C44B6321551AC792D0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.legifrance.gouv.fr/resources/scripts/tarteaucitron/tarteaucitron.services.js?v=20191031
                                                                                                                                                                                      Preview:/*global tarteaucitron, ga, Shareaholic, stLight, clicky, top, google, Typekit, FB, ferankReady, IN, stButtons, twttr, PCWidget*/./*jslint regexp: true, nomen: true*/..// generic iframe.tarteaucitron.services.iframe = {. "key": "iframe",. "type": "other",. "name": "Web content",. "uri": "",. "needConsent": true,. "cookies": [],. "js": function () {. "use strict";. tarteaucitron.fallback(['tac_iframe'], function (x) {. var width = x.getAttribute("width"),. height = x.getAttribute("height"),. url = x.getAttribute("data-url");.. return '<iframe src="' + url + '" width="' + width + '" height="' + height + '" frameborder="0" scrolling="no" allowtransparency allowfullscreen></iframe>';. });. },. "fallback": function () {. "use strict";. var id = 'iframe';. tarteaucitron.fallback(['tac_iframe'], function (elem) {. elem.style.width = elem.getAttribute('width') + '
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 460 x 180, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):120764
                                                                                                                                                                                      Entropy (8bit):7.991553677041167
                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                      SSDEEP:3072:z41AY0PzVmBwON7v52d7ymJUagvJQVhsRm+m3Zw7ZZ5x:z41AxmBF7v52d48sRm+2Zwr
                                                                                                                                                                                      MD5:89535A6370D5DC20FF3FBDCF8E5AEE91
                                                                                                                                                                                      SHA1:14E28C73DB790B2E4146C9AE1B9516C970469E9C
                                                                                                                                                                                      SHA-256:0D9FF2D3202170F65357778E4E4CED6B7DEFC3305D9F81CB8121858AF8DD15DB
                                                                                                                                                                                      SHA-512:738E7A34C029C46766E281C0EC67950F02AF143FD436FB5EBD68825C7A5D3A8A5BCD570F4159B4DD9E361E7340FCC6056F007DF57F942A3A662225A8B84D0A3A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.antai.gouv.fr/sites/default/files/styles/wide_460_180/public/2020-07/radar-policier.png?h=79c4976a&itok=slkWLLtf
                                                                                                                                                                                      Preview:.PNG........IHDR.....................pHYs..........+.... .IDATx...].$.....GDfUuO.sv.$w.+...H............._..."......DI\.{.........w7]..GV.R.AOuWefD...k..f......Zk....V......R....qY/l...V.n\.F..3....AD..1..."..../....f7....I.y.H.........UZ5@....NC..~?.-..!....?A.;*........'..HR...b..A4!).Y@EI).g.)%RJ...s.~..U....G....j..Q.F...*.Z.k.Y.9.4.B....5.#3....D|..A.@.~....../O.iYH)...{.j\...?...7....r......3.ya^&4%T......u+..H..$............q.@...u.......V....|9...P....."`..o~.7..X...}.(..c........j..F.F.....)3...2...2%T.,J.DJ..BJ>.......~.8..w.}.5......+.u.na;h.........6....Z...}.1..>......|...xk..@Z.bb..........>...M....&..g.QETI.Q+...Q7......|.&r.......R.u.k....u......gN...I2c.[.u...T.Ii.k..3..}Q.(.kS}.5..UJB"...X#.BJ........9'..i&...c...u.P..|..m.e.g.......w}..s...{...s....<........l.X..0.^..\.7y..Z+...4M....]W..+..x."e{g....@7f....g..;......CJa.c..E.?.5..F...*...1...i~.&B.H......*.....Yr.......p..$*....?K...c.r..M.A..K..I.....QC..m.}.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 132 x 132, 1-bit colormap, non-interlaced
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):341
                                                                                                                                                                                      Entropy (8bit):7.042905769050325
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:6v/lhP82Xy94mKoPGLfsgSTKc8iYcrPG52Se3pxslNoBSJpNVHdp:6v/7DWKolTv8Jcbi2TpxszoBOpNVT
                                                                                                                                                                                      MD5:E978B842C165E3553D7A048A82100E8D
                                                                                                                                                                                      SHA1:E4D29EC69F24763F83A6A2462591BC503F8F4149
                                                                                                                                                                                      SHA-256:C648CB243E85C513949C7AA240687314CA144576AB7A7FAB1755CB00B1545FDE
                                                                                                                                                                                      SHA-512:4C32D58A541BF03243A04B4CC73AD000E826D73E69BFB18D6C90C4FC18F86CA86E288433E06EDAF8CEBF2F70506FC8CD24510E5CADCC4B990C47C646E8632E2F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.amendes.gouv.fr/assets/img/design/qrcode.png
                                                                                                                                                                                      Preview:.PNG........IHDR.............k.......PLTE......U..~....IDATH...;.. .D......I.X....%7...)Pf.....h)...&.1.....w.d.....lB.'.....v!.ab..........S.....|W....-z....EE.%0Lr.Gt.A......5!i......UH.}5.p..]CzA6...C...._.H.N""h.......X.T.ov!q.ru....!`.pm.I=."2:....!.U..N.@WLDrw...$.M.Q..........FNE.....'..@F~F.?.7...u........IEND.B`.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 589 x 277, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):31159
                                                                                                                                                                                      Entropy (8bit):7.9695484996764865
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:LfIhGTe9YIdP2+KEHg8IhhpmF8VPOJjq4uDX2Of5IVfsZnU:D6maP2+RHpIhrm8POgUOf5IVfsZU
                                                                                                                                                                                      MD5:7EEE7CF1CAF7420F55293274599B9F1C
                                                                                                                                                                                      SHA1:D45646E0D7DAEA0EB81C2FAF130221356807AE8C
                                                                                                                                                                                      SHA-256:E9CB9ECB4DB45A10041ACFA23DE651D3E1F35D08FEB2FD5D8DC71991F7C1EE23
                                                                                                                                                                                      SHA-512:54625AA12700B15E3AC26E853075DA721E2C67579B1AC467769479503342976794FE8D1634723D81D9AD14FAF0C1980C78D54B62CC4A74B686EF33809F2F531E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.antai.gouv.fr/sites/default/files/styles/default/public/LOGOS_antai_marianne.png?itok=b0KWp_yv
                                                                                                                                                                                      Preview:.PNG........IHDR...M............_....pHYs...%...%.IR$... .IDATx...wxS......N.wK.{. ....QD..P."2..([E@p.+.........l...JY.m......[....4...s]..N.z....3..8..!..B.qIT.. ..B....4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B......ZmDbb.d2qY......C-.5.C...n.7....e.."K.a...Q..T.-...B.!...,hJLLG.K.....0.....!..&..T.E.....t2J3.c...}.....].!....e.4..bX.....,.J.a4.....|.c.Y......Rh.. ....R.6!..B..1........y|&..F....s=...[F.!.....M.......:uB<>[....e..y..`d.p`..DB.!....4h2.W.&x...]...(_..../...B.!..1.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):72530
                                                                                                                                                                                      Entropy (8bit):6.026082410632008
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:yw/I6X26tgQxxUiJG626VlxdNMuhDKfhyCxTI+UsWcgoU3tv:lG6CQx+0lxYuhDKfhycP8oK
                                                                                                                                                                                      MD5:A9C5AB43A85A9BF36120D1DE81BB463A
                                                                                                                                                                                      SHA1:8D1C52FCC5094348655AA2F5A1732B2B23012889
                                                                                                                                                                                      SHA-256:AB46C1CD923CD8438CF84B391EC0F4F0968248B0926ED472798AA57BD128F788
                                                                                                                                                                                      SHA-512:87DC8B2FBD9301C064DBFFEF43DE2EC71B9849309DADDE32B0950CECE54F521498F068BADE97989A1A47B511D1D6EC6C137B04F47F0A8A77C4BBC7DF65F5DA91
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/js/readspeaker/r/r2557/ReadSpeaker.Styles-Button.css?v=3.8.3.2557
                                                                                                                                                                                      Preview:@font-face{font-family:'Open Sans webReader';src:url(data:application/font-woff;charset=utf-8;base64,d09GRgABAAAAAGR0ABMAAAAAtxAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAABGRlRNAAABqAAAABwAAAAcbE8KUEdERUYAAAHEAAAAHQAAAB4AJwDwR1BPUwAAAeQAAASiAAAJmCwaFlhHU1VCAAAGiAAAAIEAAACooF6Ikk9TLzIAAAcMAAAAXgAAAGCiSZvEY21hcAAAB2wAAAGGAAAB2s9AWKBjdnQgAAAI9AAAADAAAAAwDu4TqmZwZ20AAAkkAAABsQAAAmVTtC+nZ2FzcAAACtgAAAAIAAAACAAAABBnbHlmAAAK4AAAULEAAJiIhcyW6mhlYWQAAFuUAAAAMgAAADYJ8p5MaGhlYQAAW8gAAAAeAAAAJBAGBpBobXR4AABb6AAAAioAAAOmEPdMNGxvY2EAAF4UAAABzQAAAdYpBQRAbWF4cAAAX+QAAAAgAAAAIAIHAaFuYW1lAABgBAAAAgIAAASIUqGd8HBvc3QAAGIIAAAB7gAAAt15xIzucHJlcAAAY/gAAAB0AAAAiOUtDl93ZWJmAABkbAAAAAYAAAAG7JhVfgAAAAEAAAAA0WhVmAAAAADJQhegAAAAANGknRd42mNgZGBg4AFiMSBmYmAEwpdAzALmMQAADaEBGAAAAHjarZZLbFRVGMf/M51hxoKWqtH4CBoyNrUGjQ1J27GwatpaDZZpi4MOig/iAkJCY0hMExaFgbgwIQYrOTxqCkyh0FmQUpryMkxXLNzhaW3jyuVJV8QFIY6/c9sp4EjVxHz55dw597vf43/OPXMVklSpbn2qSEvru916/rOvenep5oveHTtVv+uTL3droyL4qFiU9/0316GdO3p3K+6vAiIKB2NcoXhv4Lldt3QrdDg0ELoDd8PpcA6mw7+GcxW
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 6702
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2136
                                                                                                                                                                                      Entropy (8bit):7.909895278667056
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:XbW5mPzZkEWguYw07PLpIFh33uv23Hrq62:rWmPzZ9NRrLpwHuvCG62
                                                                                                                                                                                      MD5:B63A16249489711E5DF541E57B3AA4B2
                                                                                                                                                                                      SHA1:4C0283F254BEF950D9EB5EFC126BBE634A30CF94
                                                                                                                                                                                      SHA-256:DF08B4E43CEF48DC4DB52867215899088A1D918E9CF5F7C5D5AED25BFCC57D9D
                                                                                                                                                                                      SHA-512:92193221248265C0B0E99F0680A923AD028655C24FF51133C5D0D08DB5E3513BC1C079988A142D4468112A0E7C8A92B15CE0EE96E89010AAEA8430CDAD606436
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:...........X[o...}...o.fW;3;7.J..E......k!.YQ.K..D9..=..TE.1...C..3.........?W.vq...Y..l...z..p..:.=....o.y...m.|.X/...o.N.?..y.h~X..6.Zj\........_>....7.[=\.?..N....i........c.-.o.WO.......l~........!............{...........ON?...?...-...->=....g.Ou|...^/....z.7.4..5...V...b}.~.h._.?^..<.?......O.$.........-6...b...y........Bo.....wi.....Z,..G.l..3.........&u...8-.[.a[7.C.9..7}...kP...w...m~...sXp...\....K.6.S.O....1a....3.."d.....n.D.....6S.Nl.$._..w.#..C..(..4......4...D.\U.,KW4...=.......@Z..k./........i.=...f'w,sW.4=.....`K.K.G+.8>.....6wy..n...\U8........Z..F(..;.yv...\ ...A&.7p7.C&..B..q....d0....cJ`1/-m.geN.Di.2C.....v.x..:`.t....8R....A.&...W..G[..Sb..D..e.+..I..Z...H..s..lC~.h.Bp.>V.....09.BT.u..;..Tb.k....2...C.j.+.`H.f..i..`..I.1..-t^....Z...M.......M.".0...0.F...yks....a.}...+..........z....l'....0.........s.:..A..a....p..c...!e.U..VA..S.".\E .l`.8}...C"...$3..TcO...y..8.ij@....Et..hkl^....lY...04.........$..p..B.B2..HC.c.>6\$Gt.\L..+Te
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (3251), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):3317
                                                                                                                                                                                      Entropy (8bit):4.958667026819815
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:RPMV0ALOL6xKMS8BnbhIZLs8xS0ASKS0ASP0AWDs:RPMq2gaKR84ZLs/0j0z0u
                                                                                                                                                                                      MD5:6E36FD4ED904CF3C5938C9F79846568E
                                                                                                                                                                                      SHA1:53D66B66E7786FAA764046BA07F413A59F94D584
                                                                                                                                                                                      SHA-256:55AE6B4495F9F39B4A387F791595D34FD917D9D33C9F3C9E5B2B06D5053CD7BE
                                                                                                                                                                                      SHA-512:3437E28F591EB2E1E9A40B452B192A47420BAF640D058712D7B7DD12101F45A64988A9C5828FA5A5372A4CEBCA30E40442C6347E51F6EF2CB7B7522B1CAE3469
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.legifrance.gouv.fr/resources/scripts/vendors/datepicker-fr.min.js
                                                                                                                                                                                      Preview:(function(){"use strict";if(typeof Date.dp_locales==='undefined'){Date.dp_locales={"texts":{"buttonTitle":"S.lectionner une date ...","buttonLabel":"Cliquez ou appuyez sur la touche Entr.e ou la barre d'espace pour ouvrir le calendrier","prevButtonLabel":"Aller au mois pr.c.dent","nextButtonLabel":"Aller au mois suivant","closeButtonTitle":"Fermer","closeButtonLabel":"Fermez le calendrier","prevMonthButtonLabel":"Aller . l'ann.e pr.c.dente","prevYearButtonLabel":"Aller aux vingt ann.es pr.c.dentes","nextMonthButtonLabel":"Aller . l'ann.e suivante","nextYearButtonLabel":"Allez aux vingt ann.es suivantes","changeMonthButtonLabel":"Cliquez ou appuyez sur la touche Entr.e ou la barre d'espace pour changer le mois","changeYearButtonLabel":"Cliquez ou appuyez sur la touche Entr.e ou la barre d'espace pour changer l'ann.e","changeRangeButtonLabel":"Cliquez ou appuyez sur la touche ou sur la barre Entr.e pour afficher les vingt ann.es suivantes","calendarHelp":"- Fl.che hau
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):3469
                                                                                                                                                                                      Entropy (8bit):5.114779764918971
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:DfczdzcWJfBJkinyukxekx+IW6PMx/txs:DfczdzcWJvbnynDm6PMvy
                                                                                                                                                                                      MD5:7B9D32BF7FD6494D0EED43632492346D
                                                                                                                                                                                      SHA1:E275578F724470880B7F54B895B7EEFB86085897
                                                                                                                                                                                      SHA-256:15961FDB68555F60060A5931686133F1C1C403A937ED5A7174DB9485D4D46601
                                                                                                                                                                                      SHA-512:755E411F0143B74700A964135C9BE64972ECB4F6A6E544438D4F127CF3E5DE11E2ADA5F09414AB3CA1ED2C239BC630901EC9CA30FF1C1CD50A298B7E6F3450EA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.legifrance.gouv.fr/resources/scripts/vendors/jquery-accessible-simple-tooltip-aria.js
                                                                                                                                                                                      Preview:.function accessibleSimpleTooltipAria(options) {..var element = $(this);..options = options || element.data();..var text = options.simpletooltipText || ''; ...var prefix_class = typeof options.simpletooltipPrefixClass !== 'undefined' ? options.simpletooltipPrefixClass + '-' : '';..var content_id = typeof options.simpletooltipContentId !== 'undefined' ? '#' + options.simpletooltipContentId : '';...var index_lisible = Math.random().toString(32).slice(2, 12);..var aria_describedby = element.attr('aria-describedby') || '';...element.attr({...'aria-describedby': 'label_simpletooltip_' + index_lisible + ' ' + aria_describedby..});...element.wrap('<span class="' + prefix_class + 'simpletooltip_container"></span>');...var html = '<span class="js-simpletooltip ' + prefix_class + 'simpletooltip" id="label_simpletooltip_' + index_lisible + '" role="tooltip" aria-hidden="true">';...if (text !== '') {...html += '' + text + '';..} else {...var $contentId = $(content_id);...if (content_i
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 1000x580, components 3
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):72318
                                                                                                                                                                                      Entropy (8bit):7.9112241829813215
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:QHHS/H59iGtZiFBhXnq7m3Rx0N6rqFRJnBGlOakj3ijnpH:+5pq7m3IrnuTkMpH
                                                                                                                                                                                      MD5:9B457BC89D8C90B594CDE624BDAFD89B
                                                                                                                                                                                      SHA1:30E73838CFDE6D300406BD9490C6C17F41950EAC
                                                                                                                                                                                      SHA-256:04EC28032D788B81D5E622F1C49C920C5B4D0CEE10DB954EF50ACFACDE8B25CA
                                                                                                                                                                                      SHA-512:216E5BA23A31C668D99A76B81F6D521485E6A0A2C1E59B8EBDFDFE94BC7C888396C8F27C17F7F2FA50E6133EC034646D88C60506D92D913C0CE25B4162D181CE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.antai.gouv.fr/sites/default/files/styles/default/public/encart%20essentiel%202022-petit.jpg?itok=07-uhCiy
                                                                                                                                                                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......D...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(.....(...(...(...(...(...(...(...*H ..e..'.V8T.K1..H....ldX.x..r..Fq...?.PP..(..`.QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2703
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1001
                                                                                                                                                                                      Entropy (8bit):7.791425917322171
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:Xgg5m6bi+07Y4l//sIEURpgDAc7OVokGUe+H6KUisIMZR9MZ8Z:Xx5m6bip7Y0nsIdRQOWUhHWixMZsZ8Z
                                                                                                                                                                                      MD5:F8234ABA43E33618206E4D6453469FC2
                                                                                                                                                                                      SHA1:7F464D344D5D226F878426D1747F212F0FCABDC6
                                                                                                                                                                                      SHA-256:12C2C11F56955D89745F16FEBD208814280234CA480E5EA7D6B24BDA9A4B9635
                                                                                                                                                                                      SHA-512:9A7319829164C49B9F7C51224648C6CCB394837FE48A9F62741F67A7713EA4FB4CF04843F3BEF25A62AD6AA749E5756BC208E72101258C6C86535495FD9B30CE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:...........V.n.7...f.(..,.A.,..W...I.k^. ...".C..W...;.c..M+...(`...q...P.f.@.>..W...}Hg..^Y..d........a...,.V.K0~8...!.??..8.Z/........%.z.a...G..F..pcda....S.BC.Ac.6..I...Y]9]*?..s.o-.S...Z.C..r.....u.....5...q.]T......se..{..e....O..S.zcJ....O;'....9 ....Q.&.r..6..cOU..Z.:.@5.........Z.k.....{..}.......:.Q..&c._.a.l..LQ..+.cH.g.M..tD..?.&(TU........e. Z.ZeJ.'.rU..H.t.=..G....H.......M.U#.f~."...4..\.8.X).....VN3..<...{.=.<.+.......8.........M.8,8R.1u'.DsG....pr.....v ..B1S..l..,."F.Q?.S{Fzbj.e.b..?..l...2C..Vk^8.Z...L...K.4).g4Q...7q.5...!Jw..Z..t._F.&}.?&.5..:.>..jKI.h.5...9..yO.......5.z0x..-..6.S.5...-......v.?....t...k....b..k.%....8..Ge.....h.../.:..b...2T.H.....j.hw..o..-......./...B....,.4.6.7...u?....cW,...G#"?>.8..}6.V.;...N..ve.U...f.w..O...%J..-.O..m.GR9N;YF...v......_.XU.ae.n.(..W..!...w...&.F../..2..A...r.....IU.Nho..c...k`.J`..}.%*..+....O..t.F2.M...../.:..-.+l......G.@P"..4g.....+0.Y.).s.u..3*..y.;b...sC....../...._.....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):382
                                                                                                                                                                                      Entropy (8bit):4.565130035141371
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:tI9mc4sl3vmdhI4WVC1hCj/qdOXuuo6ydRbvCyyRXuohImiTSSrkZRcSHBSo1VIt:t41vmdbWU1IqdOPlwbayi8MSrkZVhSoU
                                                                                                                                                                                      MD5:B8FD95D87014610393972ECF04DC21B6
                                                                                                                                                                                      SHA1:017BCC12653237E1484A51EB824F04CBC98A97B9
                                                                                                                                                                                      SHA-256:76087CDCA3DF81DEF893A678BF5908C91F9C6AB3010C3BD303F9C3A72FA91E7B
                                                                                                                                                                                      SHA-512:4447ABEDC2748EC7F9FC5A194A81042EF5C278306B62A913C4B3101C8DFD18F0673EF3701D6828D6E5B7E01FFB31474FE40F0DB0B1BEE85040F95F7F8D1EC2E4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" width="24" height="24"><path d="m18.031 16.617 4.283 4.282-1.415 1.415-4.282-4.283A8.96 8.96 0 0 1 11 20c-4.968 0-9-4.032-9-9s4.032-9 9-9 9 4.032 9 9a8.96 8.96 0 0 1-1.969 5.617Zm-2.006-.742A6.977 6.977 0 0 0 18 11c0-3.868-3.133-7-7-7-3.868 0-7 3.132-7 7 0 3.867 3.132 7 7 7a6.977 6.977 0 0 0 4.875-1.975l.15-.15Z"/></svg>
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):38376
                                                                                                                                                                                      Entropy (8bit):5.0153251643702745
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:g8vqM5cxQLKYnx3rqV9ee71C9xw7N679QALeLkC/4npNGXqjTy/WhFf6KURsLpP+:bqycxyKYnx3rqVse71C9R79QALeLkC/N
                                                                                                                                                                                      MD5:EEE727E0418CA30CC9D0206A9E737EB4
                                                                                                                                                                                      SHA1:14AA2EE6A95CBCDC71341B5E482D7BE7E5C92BE9
                                                                                                                                                                                      SHA-256:4BA372BC173931BD5149A1731475D0FDFE88BD070989C951B96072C52964BDD4
                                                                                                                                                                                      SHA-512:DB72A65BB798D8EF2A718F9C5852E4AD7541FD76B202157B663EDD05BC94A315F5B5B1ECB9591E35870C73750FA9FE5E9FC391C16DFD495D13EF29687D185D14
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:/*.. * easy-autocomplete.. * jQuery plugin for autocompletion.. * .. * @author .ukasz Pawe.czak (http://github.com/pawelczak).. * @version 1.3.5.. * Copyright License: .. */..../*.. * EasyAutocomplete - Configuration .. */..var EasyAutocomplete = (function(scope){.....scope.Configuration = function Configuration(options) {....var defaults = {.....data: "list-required",.....url: "list-required",.....dataType: "json",.......listLocation: function(data) {......return data;.....},.......xmlElementName: "",.......getValue: function(element) {......return element;.....},.......autocompleteOff: true,.......placeholder: false,.......ajaxCallback: function() {},.......matchResponseProperty: false,.......list: {......sort: {.......enabled: false,.......method: function(a, b) {........a = defaults.getValue(a);........b = defaults.getValue(b);........if (a < b) {.........return -1;........}........if (a > b) {.........return 1;........}........return 0;.......}......},........maxNumberOfElement
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):78405
                                                                                                                                                                                      Entropy (8bit):5.356785666334349
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:A4ErwJvkbtLhW3yQa9sanF23BBnA7MB3gHRVysWI4j4iJKcQusBsEiBltzf3ZRKw:Wr9tLhiyQa9saMBB9rj4DuisEsDbm2gs
                                                                                                                                                                                      MD5:46E3D37B1C06BDFC68DBB4D8E07085B1
                                                                                                                                                                                      SHA1:1AE3B786D69E55139F43DFA4291065FC9D79C88D
                                                                                                                                                                                      SHA-256:A437F6538021C44A66FB1D30CDFBE3C6C1A0F0907B2A8E5976648F4CB5207300
                                                                                                                                                                                      SHA-512:F0E457A4F22933826D55FB65689067507D09BB43D1C9BC16A063B6AB949CC59FBC439978BB92A51B416DBC58DA972A809D834BDA9C2334B759B7E0A3737788F0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/js/readspeaker/webReader.js?pids=wr&notools=1
                                                                                                                                                                                      Preview:for(var attr in!function(he){var e;he.ReadSpeaker&&he.ReadSpeaker.uId&&"wR_script"===he.ReadSpeaker.uId?console.warn("[webReader] Object window.ReadSpeaker already exists! Aborting initialization."):(e=function(){function r(e){e=e.replace("_",".");var t=!1===v[e]?[e]:v[e];c++;for(var r,n=0;r=t[n];n++){var o=K(r);if("function"==typeof o.init)if(o.dependency){if(!X(o.dependency)){ce("[rspkr.setCoreLoaded] Dependencies for "+r+" ("+o.dependency+") are not yet loaded. Putting it on hold."),E[r]=o.dependency.constructor===Array?o.dependency:[o.dependency];for(var s,i=E[r].length-1;s=E[r][i];i--)X(s)&&E[r].splice(i,1);continue}o.init.apply(o,[])}else o.init.apply(o,[]);!function(e){for(var t in ce("[rspkr.setCoreLoaded] Done loading module "+e),_.push(e),E)if(E[t].length)for(var r,n=E[t].length-1;r=E[t][n];n--)r!==e&&!X(r)||E[t].splice(n,1),0===E[t].length&&(ce("[rspkr.setCoreLoaded] All dependencies for "+t+" have been loaded. Resuming its initiation."),_.push(t),(r=K(t)).init.apply(r,[]))}
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (2371), with CRLF, LF line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):76528
                                                                                                                                                                                      Entropy (8bit):3.8297302320931745
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:KCK58XI5KgGK4upLSg4uX01idMdzdJeMGnln+nOivM:KSEKxKhpLSg4uE1idMdzdKln+ntE
                                                                                                                                                                                      MD5:C1C47E451649D973EF8A2A9536A6803E
                                                                                                                                                                                      SHA1:F866EDA1C2BF9F5C80AA93B0F3347FF082323A30
                                                                                                                                                                                      SHA-256:839E4C8FED76CAFD0392C0B0F6CAF3BAEFDF82863E179E5EAF0E857377656008
                                                                                                                                                                                      SHA-512:67699C9A022E3DC28B3E7E2D5D0F495E7C63AF500387DC1937C6F6C92304063B345D82C67A04753C0EED5D32F5DFA0BFC3294F733DBDB76FBAC4EC64158B3C2E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.antai.gouv.fr/es/
                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang="es" dir="ltr"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta charset="utf-8"><link rel="canonical" href="https://www.antai.gouv.fr/es"><meta name="MobileOptimized" content="width"><meta name="HandheldFriendly" content="true"><meta name="viewport" content="width=device-width, initial-scale=1.0"><link rel="icon" href="/themes/open_antai_swa/favicon.ico" type="image/vnd.microsoft.icon"><title>ANTAI : Agence nationale de traitement automatis&eacute; des infractions | ANTAI.gouv.fr</title><link rel="stylesheet" media="all" href="/sites/default/files/css/css_nsDJuukCIq7H29XHzvo0tatrdO0-17_ahqJAucL18Ho.css"><link rel="stylesheet" media="all" href="/sites/default/files/css/css_o6jX0o-nbt_slJkLBJLRU4v4YqMSNftGY2CpHrf3oks.css"></head><body class="path-frontpage has-glyphicons">. <a href="#main-content" class="visually-hidden focusable skip-link">. Pasar al contenido principal. </a>. . <div class="dialog-off-canvas-mai
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 4699
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):2180
                                                                                                                                                                                      Entropy (8bit):7.901822925463272
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:Xi3g8ormP3uKZSmwiTKfa3QSRbSJo6UT0QOrKxsvoDHkg81n:yQ8ormPeZeQSRbjXOuxkoDHkgIn
                                                                                                                                                                                      MD5:0C3174A4DE7754A5602A7B4881FE8F66
                                                                                                                                                                                      SHA1:EE36E622DE87010EE10ABD891CBC9D1A5749663F
                                                                                                                                                                                      SHA-256:FDF31F63EBB9A11E733424A252A3C1B1EE48D4BA449D194591AA24D0AE24DC2B
                                                                                                                                                                                      SHA-512:5671EE25ED5564B70FDE51736883CCF0823DE66167AE3FCC8FAD114A5327E0725026AD0A190D273B1A7E9539174D253A5A53CF5C9C18B576738F9546F78CD3DC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/js/require-plugins/text.js
                                                                                                                                                                                      Preview:...........XQs.8.~.97..0..v..v.l6.^3...$.....Qd.f*.>.J.....d[J.3}.h..@...*..... .=..PV.N<..8.._.3=_.9....?.0....8qR. Q.@..0A..3.p...m].\$V..P........s.^.M...wa.g...-...6B.......s...z5..T...L..\.......*......#..F.[\....0*x.r.t.8...!.<Q=..j;.v.p.2...4+_mu. . 1~.`..B....'.u.....\.7.....ov.....]?$&.0.........>......O.._.'W25....e...m.$.q.}h...O`..-;|...q.......p..B.w#..`x.!.3....;=^.....|.3t0...!.&#..YL..X.1i.n1.:.r.z...U85"..8...F;..|.(4b.'....qB..7^.j.T2....t..6n.*...,^..$..1..I..YQ.Z-...,&^V....#..:...l)..&....c..Hg.K.4g}85 F..#..9.S.l|.5...6M.a}..;8....G,.p2...K.nk0.F.<k..*.]S.*.j.]%vM...)..;.U[~.r.]m.....F$N.95.I.].V..%f.Z.;.2{....F.....m;I<>....O......H...*....7}u.w....@...,..h...ul...B..%..-......^..:O.......zt.....\.P.......D.....sS(...@..QZ...c.8k%....e'.!h.;........H.v...71.X..z...Z.1..G.2.L......0m._.$..8py.U...k.4....' .....Mz.d......1.~.8.:"f.E..Pb.K..m&....H!.UjZ.jE.8.......|...s.(..1..Bo.t..q.....a>.jeC./..0g0.(R.nJ.b.n.......d..
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):28
                                                                                                                                                                                      Entropy (8bit):4.280394654123195
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7zcFg1miYn:7zsgQiY
                                                                                                                                                                                      MD5:F836BECCE97CDC2B10981FD0367F6267
                                                                                                                                                                                      SHA1:6CE236E5AF12045CABF4C20C348A15C243174487
                                                                                                                                                                                      SHA-256:0E5E4F17AD36A6BFE17A2680672BD745BB0970D8EE753C90F0B72EA4853EA268
                                                                                                                                                                                      SHA-512:DE5005E2A370D313AFA0C2DFBC0DA52F3CC025E72F629EE7CCE24FB8364FFC62E5AD35015533ECB97BAC6190F249EA682F75B9FAADE398C32B51A071805E30E8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmEA8VFOkC9CRIFDfVUt8oSBQ0rbpYR?alt=proto
                                                                                                                                                                                      Preview:ChIKBw31VLfKGgAKBw0rbpYRGgA=
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (55619)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):56071
                                                                                                                                                                                      Entropy (8bit):5.217985172664941
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:LYwzKFDcZ6+5SGUaRrFUmAGjazIQvFSx49:kdD+5Wkrm3GjkIqX9
                                                                                                                                                                                      MD5:A316001DEEC2F1134250120A1EA659AB
                                                                                                                                                                                      SHA1:A654C2AA41FE5F5A754D424E0CAC937F8AC9CCD4
                                                                                                                                                                                      SHA-256:F140F8FE7919BCD7DC45531D7ECD8674D6C4410422FB18E40BC698B09331990E
                                                                                                                                                                                      SHA-512:DFEEF285A8458CC3EE5DD0D22F9E7B736C947F0DE1BD0978E24911BDF90FBE5BCB779230BC5464EDE812CEAAA9C28DB4346E70457768BFD261FAE4BBF1142AC2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.legifrance.gouv.fr/resources/scripts/vendors/datepicker.min.js
                                                                                                                                                                                      Preview:/*!. * Accessible Datepicker v2.1.10. * Copyright 2015-2017 Eureka2, Jacques Archim.de.. * Based on the example of the Open AJAX Alliance Accessibility Tools Task Force : http://www.oaa-accessibility.org/examplep/datepicker1/. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). * Inspired by :. * http://wet-boew.github.io/wet-boew/demos/datepicker/datepicker-fr.html. * http://eternicode.github.io/bootstrap-datepicker. */.(function(){"use strict";typeof Date.dp_locales=="undefined"&&(Date.dp_locales={texts:{buttonTitle:"Select date ...",buttonLabel:"Click or press the Enter key or the spacebar to open the calendar",prevButtonLabel:"Go to previous month",prevMonthButtonLabel:"Go to the previous year",prevYearButtonLabel:"Go to the previous twenty years",nextButtonLabel:"Go to next month",nextMonthButtonLabel:"Go to the next year",nextYearButtonLabel:"Go to the next twenty years",changeMonthButtonLabel:"Click or press the Enter key or the spacebar to change the
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 11645
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3872
                                                                                                                                                                                      Entropy (8bit):7.953046718804896
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:kiMlv77R6r8GblL+6psNuMVGbhvShOdRrGTN7:ElvsrdgBIbFSoGt
                                                                                                                                                                                      MD5:3312255DA16AC28F66B3EBD91F6E3DFE
                                                                                                                                                                                      SHA1:1C96315221D87E0C492928D6C9C9D678BDBA33DE
                                                                                                                                                                                      SHA-256:64AB03830DA5F9A4823CBF508AFA8255E002FE31C195CEE4B8111FCCC39C1BE8
                                                                                                                                                                                      SHA-512:A41FBD13C46B4F740BB64AE6BED91188379C2C343C5C69A1DA0E5D5B317DAF2E0FECAF360628A3CD651CC3087AFC4BBF441010098C46BA97DF5BBF8F3DCAB33E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:............ks....T.4.....u.../....Lri.. ..D2 )..x.?..{...c.....g.N......b.O.s.HR6.A.....7.H[UEIg1.~.-.tV&Y:`#1.hU.HQ.dVj..T.:.,.xS0.f.y.ZU).ko.?.;.K. ....T'.. ....%.....r.......K...WB[....H.3.D......$.g...f.1...b...I..w..|#.....A1.%..X.r.q....+..J.$.8..d..x..91.N.H~..A2..B..6.*.....T.T..C.M.......M{.....2e..M..,]..p...6.<.....3V4I..s..bB."N..`8b.,?.l........]M.0.K.L.^.T..8..@...."E......C=...k..'=..T...SBN....'.zID..DKVK.P.P..)...*.4..fUA.....[j|8c...,..u..8.J..5.%.,%ME..R..I..@(|h...v....D3.Il..4r...x.a5f.2.e...LJ.Nk.N..+.?'9-c2.h.-....!.}..]U.D0...6....].F....!.H .M=2...4".A...),.B{...n.&.....=F.....R.z..IR.U....+W..b..L......e>>>.@KW..........b..u.O.....X.l6..}...k....d....;,.ww5....hQ..-.. .%:..:..O.....f..\._.Y.Iy..f.n...z(yr.r.@....n$.....iR.....z.i..6.w.5.d.&d.>.I..K..j}...'i.sl.:.H.Ve..#;.{.;g.V.d+.S.h..u...7.*...i.).eJ....@+.*s..uIu.>`%'.g;XTg.\".. .0A..8..Y:.JQ=f6.L.."....z...`........cX..i....rU.zm..3|.'.,...Hh.../`.....L....5..
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1888x693, components 3
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):40712
                                                                                                                                                                                      Entropy (8bit):7.925087245067006
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:qEZes1KsLxbcy9pDDnQ/1p3WIfNSvKHMTgaWLTe3kbnETRgfyu1eOtDl/dms3Gb7:qEUCK2xbp9Zb89IQMTgaKe37TRgfPNtq
                                                                                                                                                                                      MD5:169592C9545ECE607C4AC8323290B6BE
                                                                                                                                                                                      SHA1:AF8319FB3EB451B428ADF2E4C02E068525D9D486
                                                                                                                                                                                      SHA-256:A1FA2CCD5301B72338E02E3B1955B7C3347A27DCC6617BB1B0FCB1FAC7069A86
                                                                                                                                                                                      SHA-512:B850654D221C5277DA866890B90B1BCDB24BF948FD727543653331B48AF443256DBC1A88021EA5EB58E1A2D405B6E1BC973E4D0B4900C69E6A295904633BE8CC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.amendes.gouv.fr/bg-intro.9630b0c4c57c3d72d3ec.jpg
                                                                                                                                                                                      Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw...........`.."................................................g...X.'?/4.*r.-G.{....w...j...,.x9.3.....hB$.z....jV.....q...Rr...z}....8p.|2..........J.d..|..J0..b].N..Q.9.w.M.....+...X..hN`..w.^.|.a..........x.j.R.^~Tj_......U.:mC.|....T.l..,...#.i..Z.-~.....m.{g..z.G.m...'..E.:....;...G..v.j9.<..3.s.b1..n.....^h...9.|.3..u.U8......;.....~].BME..w.K...yiZmkR...P......v}....|.|..Wfs...eY.qgr.!.i.w._3... 5s.&.=?W...m..'..y.h-.z=...8...'.^.2...|.,Rc`...........R.y.|.$..;..w...........W;......{.......Qz....Nn.y........~.."......NS..e..rH...w........m.r........m.U..._.'...z.Gs.@D.?*tZ.#..x...l%)....>.et.....yy`....z.................r.qrO..........^........:.oFQK_...D./' z..D.0...&.\....ntL]...PY.z.INc......m........K..z.Fr.(E.y..|%...y..L...%.w....5..?'.......Z...4<.]~.....Y.....S....."^o..+J=
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 1092x666, components 3
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):172076
                                                                                                                                                                                      Entropy (8bit):7.744642335133275
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3072:KlfT4Bd6L8Y/ZlYN6zSyjWoh3vK5A0N5woq3aaVn3As2L:KmKzhlGTyjW834A45wfV3ri
                                                                                                                                                                                      MD5:82C522739C5F209D6C61A11AD11D036F
                                                                                                                                                                                      SHA1:028D3AC5A43BB8D5A0027A3F38C98689D9E4200B
                                                                                                                                                                                      SHA-256:01B49131AE678DBAAD50843AAA1083F21C8E06076667D56B3F263A1D2DB7360E
                                                                                                                                                                                      SHA-512:A16AF6B9E0AE6CAC4DF4A2948EEE68F59B5C4AA72B3CB60E5A0B54EDF4EC3AB251BDE83D1904F1B06EB71B902E5B140AADD40DEB518396826A80615F8097109D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:......JFIF.....x.x....."Exif..MM.*.........................C....................................................................C.........................................................................D.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...+..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(....>'|Q.....^x.....}..a..[..mc.&...d...y..<..w..._....?..
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                      Entropy (8bit):3.875
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:HWwCR:jCR
                                                                                                                                                                                      MD5:471ACD5396BDECDCA6969124CC15F969
                                                                                                                                                                                      SHA1:63FA98017B874EAD8FA21DF7CEDED750B84C4B45
                                                                                                                                                                                      SHA-256:9A30E79BA69E1A74B8E7FE0344C0D3C95D8AB3A765E4D2CF8E1A2C59EFB00CD7
                                                                                                                                                                                      SHA-512:48996D0C021696A424A1999B52133F8C18AFEBC087395DC8E622F4D22B7A1ED9B60BC1092710AD8E527942A5B87F40984E4A2E7B4E00A6A98B4D57E742F53C49
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAn4lkxjZrTNhxIFDV9k6z8=?alt=proto
                                                                                                                                                                                      Preview:CgkKBw1fZOs/GgA=
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):3581
                                                                                                                                                                                      Entropy (8bit):7.933925310652012
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:ZhEf8eeiHcFMa1wNX59yCJ5X4YsJpt+/agoEu:ZSEg8ua49T5X4lpk/Ad
                                                                                                                                                                                      MD5:6468DDBD6E85FE91A28D7CEFB60CE251
                                                                                                                                                                                      SHA1:E960EB61DAE7D7FB0055E458929DF7189E65FCE2
                                                                                                                                                                                      SHA-256:4771A5B321E618732AB948274D669AA624CB2D564D696BB4A2C52693D82EB3AC
                                                                                                                                                                                      SHA-512:6950C5CB870E984A3A48E0038B3DF1954C4BBFE36C4B4202FF234DA401A2849655B554740069496D4E47DD7802B8410CD5CF77E84A097BA8DBB5986156FF0961
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.antai.gouv.fr/sites/default/files/styles/logo_60x60_/public/logo-aides-1.png?itok=QnMXBpD4
                                                                                                                                                                                      Preview:.PNG........IHDR...<...<.....:..r....pHYs..........+......IDATh..{l]E~.?s.y....+..86!@....,...eY.J.n.R.[U.V....j.....V}..@BH.*u.J.."-.EQaiiI.........$.c.v..q.y....?..k...W:.......of~..(.."....n.n...^ ..f....0.|.|......*.W...".QD.%"o../....-..|.y-......WI.R._..=W.'".WD....pHD.^...D.{.".....l...~MD.W..,."..$j...W..rxZD.fy.&.....}...k..V....bll...|p6. .U..U.........<w..U..(......H...h.!..^.n.M.d2...k.....I7...yE.HX...y..?....r.9._......AD..+'..U....4.R....|c.N.1k....^.<2...K..RC.....>T(t..0..'..^..-...........K.?......Oe..?.G.ZXe....;....Fd.b....._..f..<&".)..].b.a.....Y...M.^.FW:.l............/y........~.%,z.XH*.....ZP...E.M..........M.PJ.R.y..).@.......o..)..;1H..L..>...K.....^..@.4.._iE.|.B..R...(U].*.......]t.....k.(.......,.C...............5}).%.....B....,[7.-...u..p...}.......~.Y<..:.c..4._._..J.e.'..k|u.6........d8K{.^.?....x...d.>/"{.R.aa.?..|.|.......U.S.Y.....O..).....)...........?......].x.|.M...4...."..<.$...]...U:S.D.\...vm..{..~.,O.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (2591)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3902
                                                                                                                                                                                      Entropy (8bit):5.306387201880587
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:YLa3D7H8h2iT/K6nVuE0+CXugVFps3DsDcwMGiiMP08M7s8p5A:6h2iT/K6Va+CXugnps3DsDcw/iiMx8HA
                                                                                                                                                                                      MD5:D4A69783217D0E2C5D69DF8F7301F9E1
                                                                                                                                                                                      SHA1:5CAB323D06F74DFDC6AE492A1D332475DF8DEFD7
                                                                                                                                                                                      SHA-256:BA70B075ABE2A896A2C757D5E4D173145BC9C07F93F4E7D706B01F6861795026
                                                                                                                                                                                      SHA-512:E8DDCBBF7CFB7342E97C304FB609186B95031D9C1BB4B69235E28DE3DE037A4FEDE26E898332D3E941BECE8EF15964C3EDE9EA8B0AF1AFC2228A7C1FFE7B71DC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:/* #1562337927 */.(function(o){.o.pmtcrec .= 0;o.rcollector = function(a) {var o = _oEa;o.pmtcrec = 1;o.recurse(1);o.collector( a );};if (! o.isdef(window._oEaPMCats)) {var _oEaPMCats = window._oEaPMCats = [{"id" : "1","hdr" : "","desc": "","name": "Cookies techniques","mtid": "","dcid": "","denied": false,"allowed": false,"noconsent": true},{"id" : "10","hdr" : "","desc": "","name": "Eulerian","mtid": "","dcid": "","denied": false,"allowed": false,"noconsent": false},{"id" : "19","hdr" : "","desc": "","name": "AT Internet","mtid": "","dcid": "","denied": false,"allowed": false,"noconsent": false},{"id" : "28","hdr" : "","desc": "","name": "AB Tasty","mtid": "","dcid": "","denied": false,"allowed": false,"noconsent": false},{"id" : "37","hdr" : "","desc": "","name": "Vid.o","mtid": "","dcid": "","denied": false,"allowed": false,"noconsent": false}];window.EA_epmGet = o.epmGet = function() {var cp = [], h, k;for (i=0;i<_oEaPMCats.length;i++) {h = cp[i] = {};for (k in _oEaPMCats[i]
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):186
                                                                                                                                                                                      Entropy (8bit):4.805122306966169
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:tIsqDmJS4RKb5ykKcvXjXRHRcBH8+hHoNcHEUvuPXIKcGIWiJGq5ni5RQFJ+df97:tI9mc4sl3vmdhI4jvuPYKc+iJxioFJ+f
                                                                                                                                                                                      MD5:66FAB1019801B4AB08AB4970199B4801
                                                                                                                                                                                      SHA1:BF455BB34D0ADCF3C88EDF119FA40B52818BAF30
                                                                                                                                                                                      SHA-256:183675BB6DC485871B875B97AEF5A8F7219F83A58EC1BD850E48C44148AA3496
                                                                                                                                                                                      SHA-512:7190E1185B672D29AF0040037F2CA4D673CD5A98230D2F65F9454AE3F6FFF90A47435B339CA4886A9E024401BBFB4BF4C564B3D20A168587266E915B34AF9B57
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" width="24" height="24"><path d="M4 22a8 8 0 1 1 16 0H4Zm8-9c-3.315 0-6-2.685-6-6s2.685-6 6-6 6 2.685 6 6-2.685 6-6 6Z"/></svg>
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (2951)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):3057
                                                                                                                                                                                      Entropy (8bit):5.34488122818686
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:teiWOBmgDD7O4df4y24GbKuxfBsfZXYDWKnLvfSJ54Zr+9YKarHwoYJHN6bxPoxM:t3xvTey24jgFif4mabwoDNIM
                                                                                                                                                                                      MD5:76C7ABF7875A58CA3E85EDFF967D86CD
                                                                                                                                                                                      SHA1:A4499F1FDA40B7CDA61AFAFDB53A54F9111D9E44
                                                                                                                                                                                      SHA-256:237795891AECF06C75DEA13E4EB04AA34760FBE3E06C1DB979D59245924E190B
                                                                                                                                                                                      SHA-512:35313470285A60222C76AA7CCBF18B6BEBE439A35140DFE19EEF46EF6711523844E04D86A9613687BB70EB323CE589565AD0EA90C16834D37A5ADEAC4CA30645
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.legifrance.gouv.fr/resources/scripts/vendors/modernizr.js
                                                                                                                                                                                      Preview:/*! modernizr 3.3.1 (Custom Build) | MIT *. * http://modernizr.com/download/?-fontface-svg-setclasses !*/.!function(e,t,n){function s(e,t){return typeof e===t}function a(){var e,t,n,a,o,i,r;for(var l in c)if(c.hasOwnProperty(l)){if(e=[],t=c[l],t.name&&(e.push(t.name.toLowerCase()),t.options&&t.options.aliases&&t.options.aliases.length))for(n=0;n<t.options.aliases.length;n++)e.push(t.options.aliases[n].toLowerCase());for(a=s(t.fn,"function")?t.fn():t.fn,o=0;o<e.length;o++)i=e[o],r=i.split("."),1===r.length?Modernizr[r[0]]=a:(!Modernizr[r[0]]||Modernizr[r[0]]instanceof Boolean||(Modernizr[r[0]]=new Boolean(Modernizr[r[0]])),Modernizr[r[0]][r[1]]=a),f.push((a?"":"no-")+r.join("-"))}}function o(e){var t=p.className,n=Modernizr._config.classPrefix||"";if(u&&(t=t.baseVal),Modernizr._config.enableJSClass){var s=new RegExp("(^|\\s)"+n+"no-js(\\s|$)");t=t.replace(s,"$1"+n+"js$2")}Modernizr._config.enableClasses&&(t+=" "+n+e.join(" "+n),u?p.className.baseVal=t:p.className=t)}function i(){return"
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):100
                                                                                                                                                                                      Entropy (8bit):4.683074189428572
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:PSQOQr9OyunAxmyPTvRrCnnSeBnS7MCzin:qQ96AxhTvRWS8nS7M3
                                                                                                                                                                                      MD5:427C2B55ECFE42595E67194A5140AB15
                                                                                                                                                                                      SHA1:25A844EA138178541E4287D2CC641538295C5C55
                                                                                                                                                                                      SHA-256:96AC1129EE71F4223CC84D3DAB0E09BF93EEC8575E596D06084B2664A7DDDF96
                                                                                                                                                                                      SHA-512:90F80F821F6766F7E60C1A8C93F325877FC7690F95EEAEA07F38735E05414375A7D1EE6CE1D49DD2FAD993E05DADADD42BDEB316632EEE50F0FF3F59BF10DE7D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISQQlXUJaONLiT4RIFDZ6S54MSBQ181-35EgUN13vzghIFDcpXg0gSBQ1UvNahEgUNvu76fhIFDTjwddUSBQ0aFjIZ?alt=proto
                                                                                                                                                                                      Preview:CkgKBw2ekueDGgAKBw181+35GgAKBw3Xe/OCGgAKBw3KV4NIGgAKBw1UvNahGgAKBw2+7vp+GgAKBw048HXVGgAKBw0aFjIZGgA=
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 9153
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3004
                                                                                                                                                                                      Entropy (8bit):7.930165431828449
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:XYjXVVDnWGG7U3J6DMDYrRg3o3HmoLlq9X0n3bRbsoszGcq0x6:AXVVD9GgWrRf3HmE3dbsbzHq0x6
                                                                                                                                                                                      MD5:84FEEC66385EEA11B4767185C1154C02
                                                                                                                                                                                      SHA1:E1ECE297C1EF82FDEB6C45A15D7A7234E7E4CB67
                                                                                                                                                                                      SHA-256:29BA44F19A976FE1724507C20C9CFA12FBC25D697AB3AD3CD8565042F7114B8A
                                                                                                                                                                                      SHA-512:FBD4F9BF81C8CC03D04090765498950537AB12DA7A382C7D7A72D280D1806771D4C36496D2037B5A8564554E7AFD7CDACF9A98D240BC7D3DFD5696A6D9D40EE5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.............n.........o......d...E|..|.;.%..)..$...U.a........v....s.5....M.o.>.... ......OW..6.....\m..&.:x..xs....L_>..=^m.?=}.........8.?....K..n........n........_....t..j...........fz|z....jsw.w}.zqTy3.vs{{|S_.x...?]..}.......O7.^?....?oo~E........>\m...7O..{.......E*.p........w.+B...D .......Y.m...?...g..N[}..J..Y...N.j..ZA..K...$s*.J....<W.E....s.!..I.+..........h..bK.L[...Kj..).d..$.Rs.Q.E.BJ-{.1p..?.DEd$...hp.I.Q..(U$[t.f.N2.X8.E...0..}v.L...>.-8.rD.vu..x.U%{....eq.....c...X.k....J.T]".n...kh..7..b.|....T..3............g..B...2.C.m&...+......[%.....1&E[..5Q.3N..Y.x`.d.....E$I...~.....hR8.*.vC..2..UN...Z\.....m...5..Yb$7@e.....2..@.:..%.5....@&.BV`...c..y...%....5......ss..lC%.....<:t..\...NR.2....9.].4.:.S.S }.\m."...T.<..)(r.......h$.....D0.Ncz.kG.IUd.D~.B ...W.....?.......I.5..s..v...U..EOO.".b..6...Do.....C....6.hJ...F...gR.+y..b.Q........e.n.&..A{....x..&..C..D.!..;W.$...H.e.k.....&#.(.f.Y..%. 5..H3E....*<.m....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):2965
                                                                                                                                                                                      Entropy (8bit):7.892985063272371
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:O/6tVz3ZLjqYmLRfX3izCBNzqHfN+CEBpBKoqD0n7foyH15PqMwZWH6eI6H/GJCw:OSzp2YARfXSzCB5sN+CEBpQo20nUs5yl
                                                                                                                                                                                      MD5:C58CEEE26F4B455AD3307521F3E0A0E2
                                                                                                                                                                                      SHA1:B8AEC7C152BBF4D1F0A7C5E13D62C68CEE085652
                                                                                                                                                                                      SHA-256:F8407B7AE8AABDBC4886362CF29C9347B1A800C023019F4BACCC3A2DC9D5582D
                                                                                                                                                                                      SHA-512:CC75A9FF1987A009980F0B26099956359F9538F52C0F144737DC01BFE24B3FF373080A847CBF87756B3B733837CBE08310CF6BF728D076693D50AD01E992A191
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.antai.gouv.fr/sites/default/files/styles/pictogramme/public/2024-08/ANTAI-picto-aproposantai-120x120-bleu_0.png?itok=cmE4ssBE
                                                                                                                                                                                      Preview:.PNG........IHDR...x...x.....9d6.....pHYs................GIDATx..]Mr.F..25.l0........2}..Za.Q....D%] ./ .;.$...u..y.px.h.....^7...._..eP.4..{.....o.a.....;0 ,..w...;.....@...;..YQ...O.._.......v.M.j.`.....|.4o.......X.g..['....... .....=..0. ..........C..+....p..r=+......&.......#U...?.L.<.w.`R.g.J..[......K....vQ.w.......6]....-..S.JS...y}.>.Z....a.`.......?...$..5.p.3c.3..................%)..z.A....|=+O.v....&u|.v5.9c...[.8J........._[.l....{d...&..K.....}..=FT.iN......b..I....ss4.i....P..|H=g..l..~.XvD......b......;......v.N..C..'8+.+...B...........\.g.Q.>.%.......".k...\Anw.%9X......]'...._C.3...*..Hp....Th....d....{.7..7...|.d.*....\.h..%_.4...M....|=....I>..'{!.......\..$..~....?.'.| W...s..bL..,...Ap'~.....=....Q.......hJ.q......"F.8.((.....$..._...vI5..h.Ao...r....|....+.....b.....&..v.5v. Bu...2W&.h.........`...d..[.....A......^....U"+./.P....m%..E..j&6BI......j+)6&..+....;.K..i...i..1..%...l$..%..%.B.p...j@c.b.2.b#.i...T.!.q[
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (306)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):38277
                                                                                                                                                                                      Entropy (8bit):5.383615822530096
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:XcNgDp+pkeLzpN8vctYLpNOTw0fbOpwBGemgZSv6/M10L+XLkIL//j9487vHbbfX:MIw4vPp4apwagZSTLkILmknh46nPf
                                                                                                                                                                                      MD5:8CCD7A3F95E6FE007F4AD59571EC1928
                                                                                                                                                                                      SHA1:5CAE94EE9C88FA14F30FDAF4F85089BFFBF4528C
                                                                                                                                                                                      SHA-256:B1FA4DE0836F77B51A55C950B2B5D6477C51ABFC1066AB3F1B3A9B05AF7672C1
                                                                                                                                                                                      SHA-512:532B02010D7BD83309B2EFB990347EDC2461C1982C16EC7414C47A3DDC7C8DD86937FCE8FC5FA218415A57C381CFFAE2B9A917671FD0EA1A0AD448E98ADBD898
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:if(typeof window._oEa!=='object'){if(window.eflash===undefined){window.eflash=0}if(window.EA_param===undefined){window.EA_param=''}var _oEa=window._oEa={server:'jcmm.service-public.fr',apath:'',version:'5.5.6',iattr:' height="2" width="2" style="border:none" alt="" ',.v:2,ia:'23a',whoami:'ea.js',stg:'etuix',v$B:0,v$C:-1,v$D:1,ws:'',wsp:'',etagid:'',v$E:[],v$F:[],v$G:[],app:[],agp:[],adn:[],adnend:0,v$H:0,v$I:0,v$K:2040,ctype:'text/javascript',cspnonce:0,ald:[],v$4:0,v$L:{},v$O:{'link':'lk',.'download':'dl','event':'ev','button':'bt'},reserved:['url','rf','fra','ss','sd','fl','sa'],v$T:0,v$Q:0,v$P:{},hcgi:{},cjs:{},jsbwr:{},ato:[],htook:{},atotv:0,kl:'xob',ftrue:function(){return 1},v$N:{'path':'urlp','actionref':'actr','action':'eact','actionin':'eacti','actionout':'eacto',.'eventtype':'evtype','eventurl':'evurl','eventname':'evname','eventview':'evt','newcustomer':'nc','error':'pgerr','opein':'eope','scartdur':'ttl','duration':'ttl','scartamount':'amount','scartref':'ref','scarttype':
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 63 x 63, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):1397
                                                                                                                                                                                      Entropy (8bit):7.794381083017711
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:yPPn98voKpfXGaiWu7W9rbnzb1MLXOmNPO/F9tJrTjlMYFMA:yPPn9PKJGa9zb1PkcF5rT5Mqd
                                                                                                                                                                                      MD5:411EC0D4080A054F41DE4DAE2529DC13
                                                                                                                                                                                      SHA1:036AA74A693F2AEF7C1C3FA8539C44E4DA63E26E
                                                                                                                                                                                      SHA-256:8038AE8070D0B43F0D1213800EB9D92B0669837F0C237B654F77807E71E79646
                                                                                                                                                                                      SHA-512:457631CF32BB0418EFE5C591F3D845BDFD090B5C8A0D10FC7C62B1BB1DEE2393BD06A44D0D75D7F89B406332E524FD9819EF7130AC5E80E1636AF962A8477CF1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.antai.gouv.fr/sites/default/files/styles/pictogramme/public/2021-04/pictogrammesANTAI-13.png?itok=Xd0iziYX
                                                                                                                                                                                      Preview:.PNG........IHDR...?...?.....W_......pHYs.........g..R...'IDATh..ZAv.6....>..}..Z...}....K...u.......H.rc..R}....fo.%.]`(.G$0.ISy.......3.....q.O._.^..^.....E.......p`<.....t1..:..VN..C'?..A7..<.xQ......,......<....5........L?.Y|..?..E4..Y..I.{Q..X..e...q...W!....:.2xr.ZC6..%..pjM.&!O.z#..:..q....7.4.3&sut.._.q.....{I.rkO.bM..9.....B....O..^.&..n...............j\..y.1`.fe..9.I..I.cH>........'....2y..iSl...k.0..w..C....\......V.)..Ua...b...B...$wc....Z...'.>.~0.4b4..5....c60.^.k..Q.=;.\...`D.:.(.p....?..#+/..V.K.t.Ei......k.`d?_f...RI.C...K...k....."...i.h.8...y6..R..4..] r.#..........2.s/JWx.^.Ei.._a...(.....5s.$O...&........6.gRc...y..~-..n.4...h.|..r....sh.+.\..\.h$..:..&......wS..V..\.d..h....+...Y<...)..LhQ.GVn.C.2...?]......9.QY^...#B..VtuuM.Bm..W......|..M>Z..m..D....y..[...sJ T.~.a.,..~.&.164A...ki..u.o.~.-.@y...4.y..G/...t...{.H]...c.[{.T......n.nl_\H.!k..........wd......F.H...*..E...hE..xn..&/.a]H..G..n.BV.).k..WZ.H.V.M.(1`M..T.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 166709
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):54155
                                                                                                                                                                                      Entropy (8bit):7.993796738287995
                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                      SSDEEP:1536:YTcs4NdMsvmAfbewJHmXZiHvtfAxNydKCVJ7+G:hqs+OeiHviy55R
                                                                                                                                                                                      MD5:79AA65F2B0EC9DCBC5C499DD13CAC342
                                                                                                                                                                                      SHA1:84E9A7F4A59A12EE0DC0248C1E726F12C5228C3D
                                                                                                                                                                                      SHA-256:2179737CD02A8249EA88F9B219B12CF63B386921AB088907D6796E9D00668966
                                                                                                                                                                                      SHA-512:4D0412D75E34E277CCE3F10B83CF729B8B97E7CD4240C5ABB140202C71CB476735AE3A61C823CA702A16DF7A2AC87C97A9770DBA80518E730DE39AC14130E0C8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/js/common.js
                                                                                                                                                                                      Preview:............v.F.6....D.U..D.v..mP.?....8m;.n............;.5.4.0..u@. '..3?..Z.q(.q.}.'...............'..._..W[.....y...q... ......`.gU...(.....q^\...Jf..<8...N...0.<.|..UY..v...t.s9x.....t._U..ON.eun..W..$......".....'.........t*|.........s...yyb.=..?W..u..W............S.y...l.$;...g_.y...z..i.-...#...q.I0x...d.........p...T..-.Pq.C..Q%.M9..9....F=..0.|W...q..U...p..Ty.V....%h.|......9.....w.(....?..6a......% /../...S1x.|.......=.*..<z4.....).......|._\$.$N..n..jp...!...uI....rp..............P...*NS.]...7..s+.n..6.!...7E.U./vU.g..t...$.....O...........[.>.d<...Wi\...o...^.X{....'..>...c.p../Zu.%~...".V\..._w.}.{.......+....].....w.WPW2.{......,^}.....,....z...<=q..o.'.y.4!./q9..$..^...-+.x.|..zb@.O..G.qZ..A...;.....,..\r.t..E.K.@.... C.xv.M..^......s...|.u./tx`ZX..g.K..72.<.;+...q|.J..l._..r ..].. .@<..USt.ee..v.sY.>.L.......+..k..~._.'....d]].~..W...E@"e6.....].T...@...V.6.R.^...Sk..?.....K.RU%..T...d..DU...U......r.6.K.fyCH.IY....j.....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (32065)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):85613
                                                                                                                                                                                      Entropy (8bit):5.366453794225042
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a988:v4J+OlfOhWppCW6G9a98Hrg
                                                                                                                                                                                      MD5:C3D3A0B713E6C70640E085F48304AB7E
                                                                                                                                                                                      SHA1:D32B38755B438ACC6057DF082BD32FEF20F9A594
                                                                                                                                                                                      SHA-256:76FEFBF42DA309E4A436E343DD305BDF5264F51B7E735DA28B365C362B1BCDF3
                                                                                                                                                                                      SHA-512:93BD37291E51C3BDAAA21FBC81CE6C4F54CE8F74DB789380C80EAD5AF8AE3752B3AAF9CF5AF60283F0917D8CD1E3C0DA075B61860AC240D545D8410670973298
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 299
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):186
                                                                                                                                                                                      Entropy (8bit):6.833329711564254
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:FttmUvE+kIgJ1iwMmn8C/rUT8aeB8hT4oWnNTeZ3TeSj2zKcoluJD3jTobOn/:Xtj65i28JTL6RpkjpluJDPobO/
                                                                                                                                                                                      MD5:300499D74F4547D89E9D6D4238977247
                                                                                                                                                                                      SHA1:1C984FC0B31E62F95D55FECD8261D6C85B8AD370
                                                                                                                                                                                      SHA-256:39B489A34600E9EB415727952861C2D4DFCFD7EF10E70804006BAD72E983890D
                                                                                                                                                                                      SHA-512:760F99D43A6F7FAB5DD7B912767D5CDF20AAC2944A54E738A93BAB45AA18BF3009BCE2F80A1BF97F02A53E70DF7BFA1EFDA4C39C265AEF972E5F4043FA87FAB5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/js/tagFilter.js
                                                                                                                                                                                      Preview:..........u...0...W..$.........&.Gz..5..kAB... :.>._M.{2{8]........r.Fm.!.,..S..t.....p.$.{m.....t...n.<&.....:vg...&...~+.....J..9..U....|6G...c4.Ss$...4..L..F...}\._.m..Vw....+...
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (2371), with CRLF, LF line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):77229
                                                                                                                                                                                      Entropy (8bit):3.8410089375183913
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:NCKm8Xk+NGvE21jxTPOqcbd2dadYpsG/OVneHw:NPR0vr1jxTPOqcbd2dad+OVneQ
                                                                                                                                                                                      MD5:D4270F07442286EFC1CD593AE0AD97EE
                                                                                                                                                                                      SHA1:017BBB57E20A0684DA1549C5D4C3DC0C63B92514
                                                                                                                                                                                      SHA-256:DF681B1D1C1E4C88C39CE0D6F98AF3173121EF23E45D3269291F689B356B5AF1
                                                                                                                                                                                      SHA-512:112C7D320639E5A2C99FB8DAF6E5C96A60D9E7C9EDCBB9A1E153E0007894CFB7E158CC8ECC50ECE7D7A55F408779F83111BAF09C3720679473C48AB675CA1503
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.antai.gouv.fr/
                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang="fr" dir="ltr"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta charset="utf-8"><link rel="canonical" href="https://www.antai.gouv.fr/"><meta name="MobileOptimized" content="width"><meta name="HandheldFriendly" content="true"><meta name="viewport" content="width=device-width, initial-scale=1.0"><link rel="icon" href="/themes/open_antai_swa/favicon.ico" type="image/vnd.microsoft.icon"><title>ANTAI : Agence nationale de traitement automatis&eacute; des infractions | ANTAI.gouv.fr</title><link rel="stylesheet" media="all" href="/sites/default/files/css/css_nsDJuukCIq7H29XHzvo0tatrdO0-17_ahqJAucL18Ho.css"><link rel="stylesheet" media="all" href="/sites/default/files/css/css_o6jX0o-nbt_slJkLBJLRU4v4YqMSNftGY2CpHrf3oks.css"></head><body class="path-frontpage has-glyphicons">. <a href="#main-content" class="visually-hidden focusable skip-link">. Aller au contenu principal. </a>. . <div class="dialog-off-canvas-main-ca
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):810044
                                                                                                                                                                                      Entropy (8bit):5.53394372993797
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6144:0RICkffbF3MOR4zW80cTDNBlh2Q9F3cvfGxgvgDsWp2advvxoOSFsrNzlNlV/DL2:0EnbqOR2lhAGJp2advvxoOqilLENMw9
                                                                                                                                                                                      MD5:27C9DC9F2B89FF18B1770022F40424A4
                                                                                                                                                                                      SHA1:8581A71A72C1D8EEF00444250A1CF9DDCD330F3B
                                                                                                                                                                                      SHA-256:F661ED5079B489592B41A6550942AF96B5DE7CC6F30F4CB38D2055C7244BE26C
                                                                                                                                                                                      SHA-512:CEFEF52799B59889F786CB4472B40B7A75B80D3CDD22DC03725E2449E60C50D6B46AD7C8E6C0A7A686AA50CC8DE296CED8E435F6A581FB6B9CCAD5FA20FE484B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:(self.webpackChunkfps=self.webpackChunkfps||[]).push([[179],{98255:function(t){function e(t){return Promise.resolve().then(function(){var e=new Error("Cannot find module '"+t+"'");throw e.code="MODULE_NOT_FOUND",e})}e.keys=function(){return[]},e.resolve=e,e.id=98255,t.exports=e},38583:function(t,e,n){"use strict";n.d(e,{mr:function(){return w},ez:function(){return mt},K0:function(){return c},uU:function(){return gt},Do:function(){return C},V_:function(){return h},Ye:function(){return A},S$:function(){return _},mk:function(){return ct},sg:function(){return lt},O5:function(){return dt},b0:function(){return b},lw:function(){return u},EM:function(){return _t},JF:function(){return bt},w_:function(){return a},bD:function(){return yt},q:function(){return i},Mx:function(){return at},HT:function(){return s}});var r=n(10639);let o=null;function i(){return o}function s(t){o||(o=t)}class a{}const c=new r.OlP("DocumentToken");let u=(()=>{class t{historyGo(t){throw new Error("Not implemented")}}retu
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 491 x 115, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):10953
                                                                                                                                                                                      Entropy (8bit):7.964690167592321
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:/8pFWuMVikWdJ7Zo6/VlVpn54XWoskZJsZTbTzlDq8GPDSQl1BBbt2y0:/8pouyik4Jdo6/T54moskgbzBq1f1z89
                                                                                                                                                                                      MD5:2B57A3FB5919EB2CD134EBF5DAEB7F6F
                                                                                                                                                                                      SHA1:BBAB32F7049E05C3142D09A99EE3AFAED80EA51E
                                                                                                                                                                                      SHA-256:88CB1F9ABC52034CB857CD217729D9E59336A922F72EF89EF7C5D4785328E19D
                                                                                                                                                                                      SHA-512:0FB080E6D2CE5D7411072D16BA644E3EBCEF16F073FD337A36B6C4756C98FA3C5EAADCF1966A7C9CC114B691AA181CD8ABB1497F365102919F7B4C9CB42281F1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.PNG........IHDR.......s.....7.l....sRGB.........gAMA......a.....pHYs..........o.d..*^IDATx^..XT....FQ...(.p.F.1.(.....i.Hm.I*.&M.%).....h..&m.`.O./-..iU@..*... .."..\..8p.{..r...3....=<..3...w...[OO.. ..x.....m..s.....3....1.....]....._..N.".A..m\.....^.....).D.....)....o..7W...A..q..u.__.....ws.:.. ......<##&.n....o..Cr.".A..+pV.5...T...JwS..".. \......#.l.D...A...Y./+..B.P.h..R. ..p.g.........egggmm......|.$. ..i\0....0.=<<.=;n.XRp. ...;....NI...yHq..l....y......{...^.9A..a.^(xrr......tOUT.._A..$..jm...u.._..)B..A8.....>S..,).....j?...._Y..P......Y.5.....R. ..p.....vi..]~~.`q75...;668#.....r..UyQ...A.Nc[.}}= ...HL.c...@..N.211..r.F..\...A.Nc[...;++[.....<...AT.g..u.....@...... .....".K......|..f..A...8.7!..Qqq..n..ii.** .O..o...5.....u.=.=XO{...A(...OO..................KJj"#...7.oCeUMh..q.Rp. .E.]....@'%}QY...GE}..q..?.....h. ..O......hj.".IH.KM.Z.Z.6...._>H68A.."....b.!.Np.K..@.2~.=.....F..a...R. ..x....N..A.o....A<.....A<.....A<.8>
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:TrueType Font data, digitally signed, 19 tables, 1st "BASE", 26 names, Macintosh, Copyright 2010, 2012, 2014 Adobe Systems Incorporated (http://www.adobe.com/), with Reserved Fon
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):293516
                                                                                                                                                                                      Entropy (8bit):5.782267836191412
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3072:LgqxC65nO0Z77DOwtyp59cyrz5Ar0HQMB2HhG9CUYhYrMvH2dtoTX4rISTap6KuK:k76NFOc+IDHhCC0wvH2dtoilawnK
                                                                                                                                                                                      MD5:5182DA425F811908BED9F5B8C72FA44F
                                                                                                                                                                                      SHA1:17C25475C0369F7F8C8462AF9CF127A4CF6F1332
                                                                                                                                                                                      SHA-256:71D10A86B4C54A5A9C0C8B467E53AC67D79EDB96C956E4E9F65A7074DFB9992A
                                                                                                                                                                                      SHA-512:CF37EE1E2C3574DE5819E5C5328EE010832987750A3CDC0BC43F102C3BDAFD3993A9984C8D51F66B18198E80049C0323FA2F8F692025D8947F9580EDA6A7A5B2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.legifrance.gouv.fr/resources/fonts/sourcesanspro/SourceSansPro-Regular.ttf
                                                                                                                                                                                      Preview:...........0BASEe.]........FDSIG..>...at....GDEF..z...<....GPOS.,$...#.....GSUB...+..%...<ZOS/2].........`cmapm~.... p..5.cvt ."....W....*fpgm.Y.7..U....sgasp............glyf.<0...vP..R\head.......<...6hhea...X...t...$hmtx.f.\.......Xloca.gD$..W....\maxp...z....... name.([.......=post..Hr......K.prep.c....Wp...V.......`XK.c_.<..................?\..:...o...........................:.:.o.............................v...............s.................X...K...X...^.2.#............`...............ADBO.@. ............ .............. .....Y..... ...L.Z.;.4.g.Z...Z...Z.i.4...Z...Z.....C.Z...Z...Z...Z...4.6.Z...4.9.Z...*.......W...................-...4.).R.....+./.....$.....-. .R...C.......R...R.=.R.#.R.....+.R.+./.[.R.....R... .K..................... ... ... ... ... ... ... ... ... ... ... ... ... ... ... ... ... ... ... ... ... ... ...6...6...6...[...L.Z.;.4.;.4.;.4.;.4.;.4.g.Z.g.Z.g.Z.~.!...Z...Z...Z...Z...Z...Z...Z...Z...Z...Z...Z...Z...I...Z...Z...Z...Z...Z.i.4.i.4.i.4.i.4.i.4.i.4.i.4.i.4
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):20376
                                                                                                                                                                                      Entropy (8bit):4.6316399605891645
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:EsUUrCvnENkzdagXKGI+8lXATo0fk2J81r5o5gP7BaAqAj2pIci2iKr621IOSOFt:E4rCvEgkGTDac4UAqRGr27ruOSOxt
                                                                                                                                                                                      MD5:245D9751A6F4AA9FD1B8500CCFFF4287
                                                                                                                                                                                      SHA1:510B58DBBCD87E115EB0175EA9B96DF05E7B5603
                                                                                                                                                                                      SHA-256:57FE0F222256D6E9D7F37DBDE4C140E05B1E5C7DA79E5F27257F89FB1AC93783
                                                                                                                                                                                      SHA-512:4EC682DECFB10E558DE294D00004E57578800C230C7BD4F330168A7069EACF3330E35F63A94EE04621E95A67251A2845C61F1A92E8A5A130B87F7F257EDABBBE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.legifrance.gouv.fr/contenu/logo
                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="218" height="59" viewBox="0 0 218 59">. <g id="Logo-Legifrance-Desktop" transform="translate(-190 -66)">. <g id="Groupe_10" data-name="Groupe 10" transform="translate(190 66)">. <g id="Groupe_8" data-name="Groupe 8">. <path id="Trac._26" data-name="Trac. 26" d="M269.352,33.023v4.67H251V7.2h5.137V33.07Z" transform="translate(-251 -4.725)" fill="#5e74b5"/>. <path id="Trac._27" data-name="Trac. 27" d="M318.155,25.155H300.643a7.055,7.055,0,0,0,7.191,5.79,9.061,9.061,0,0,0,6.538-2.708l2.662,2.849a12.64,12.64,0,0,1-9.573,3.923c-7.145,0-11.861-4.763-11.861-11.721,0-7,4.856-11.768,11.721-11.814C315.446,11.473,318.762,16.8,318.155,25.155Zm-4.343-3.642c-.187-3.736-2.662-6.024-6.444-6.024-3.642,0-6.211,2.288-6.818,6.024ZM304.1,8.344,308.722,1.9l5.137,2.195-5.323,4.249Z" transform="translate(-274.773 -1.9)" fill="#5e74b5"/>. <path id="Trac._28" data-name="Trac. 28" d="M373.568,43.506c0,6.678-4.763,10.834-12.048,10.8
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:MS Windows icon resource - 1 icon, 32x32, 8 bits/pixel
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):2238
                                                                                                                                                                                      Entropy (8bit):5.446487924866983
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:sultHA3wncHtUALbipobBS+4N7dBSsmyUqnhvd6mjM4LMy9gyKmf7zcXk36E657W:xA3dUAHXBSDDzmlCF614YyEGztKE6NW
                                                                                                                                                                                      MD5:2F34A3977599611DB24405C819CB116F
                                                                                                                                                                                      SHA1:4568CE43171F2A05903B38462891CD064ECC32E2
                                                                                                                                                                                      SHA-256:DD57F113A2EAA7BA3E6B1C507D22910ECD42437F9FEF9577CFB8F4719CDE59AA
                                                                                                                                                                                      SHA-512:B53B2708FA49E05C55240AD2AF7B997D43E788DF7E148599D811DB26DDB79C055CD394A011686845217188F1973BBEDC41BB715177067B2191B5852B18945FB6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.amendes.gouv.fr/favicon.ico
                                                                                                                                                                                      Preview:...... ..............(... ...@...............................'...(...>,..A...L1..O4..P5..Q6..R8..T;..U;..U;..X<..V>..Y>..X>..X>..X?..Z@..`A..YA..bA..ZA..[A..ZA..[A..ZB..[A..[B..\C..\C .]C .\C!.\D..\D .]D .^D .\D!.]D!.^D!.]D".^E!.]E".^E".^F!._F$.`G#.`H#.aH#.`H&.bK%.bJ).jT+.jT-.lW,.mW4.t_9.v`B..W..ycF..[..ydG.yeI.}k>..`...lF..lP..lQ..qP.!k...sY.'p..{rg..l...{L..zR..x^..|_..|c..t...t....g..y...y...|...|....t...................~.......l.......................z.....................................................................c.......".......s...........9...................B..........._..........................m.........o..............................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 173
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):153
                                                                                                                                                                                      Entropy (8bit):6.659029182420514
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:FttZaiOQYIgRjgwIkjvbEdtsI1Wp19dnLa7Tx192L74okuLTSIl/:XtJOZhRjgwI8K0FnLQ2L74onLWY/
                                                                                                                                                                                      MD5:46939CAB755B70EA3FE281723D0CE6EC
                                                                                                                                                                                      SHA1:AAAFBC7E7E9DE344C3E16CFB48586599B4587988
                                                                                                                                                                                      SHA-256:847B7D0E7E40E5FDBFE969520C29EE2C747683B59CD05DF6D1621F804A4C9AD8
                                                                                                                                                                                      SHA-512:FD60ACC1EEE76A382D6A885507C7A293D8468CBE5E111BE82406A46587F589BC9639B1BBA0850F50285DB0EDA493BB16ECC545DFF873B10649ABF78D46388EA0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:..........%....0.D.e.{7.&.*........D.*5.?......w.....y.l.cJk+D......K).i .....Q..6g.....8.!..wn}....Y1(M.f0.T..Pd...Yv..Ym..X...N.<]v..E......7.....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5629
                                                                                                                                                                                      Entropy (8bit):4.734530606440966
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:3T7QQi87Th/fD1Ih4MewYXTVYVhIgKHoubKSvzKP/RwQkowkVGCLLvKuvCkA5kcO:ZiMXD2DeVBYVhp4U3KQkowkVGCL7Kuv/
                                                                                                                                                                                      MD5:6FFF8EAD81B35FDF22B16D008BAC06AA
                                                                                                                                                                                      SHA1:D4A69B8EF9D6BDFC56B345C7096F4D8301DF391C
                                                                                                                                                                                      SHA-256:B38D801401C2944C34AB013F6BD4F1C5C9D8590552698AF159AFBA766C4E103D
                                                                                                                                                                                      SHA-512:50670A68D17B9E24FAFCCFF68AC887832689DC3E4B4FD84C08DC4E50EDD19C77C5C1A497D35749E58E4C910CA165D38BD16C1A461D84A315C6B028F824ECF664
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:<svg viewBox="0 0 252 180" width="126" height="90" xmlns="http://www.w3.org/2000/svg">. <defs>. <symbol id="a" viewBox="0 0 11 15.5"><path d="M10.4 5.3C11.9 1.5 10.1 0 7.9 0 4.2 0 0 6.5 0 11.7c0 2.5 1.2 3.8 3 3.8 2.1 0 4.3-2 6.2-5.5h-1c-1.2 1.5-2.6 2.6-3.9 2.6-1.3 0-2-.8-2-2.6a10.7 10.7 0 01.3-2.2zm-4-3.1c1.1 0 2 .8 1.5 2.6L3.1 6.1c.8-2.2 2.2-4 3.4-4z"/></symbol>. <symbol id="b" viewBox="0 0 12.4 21.8"><use width="11" height="15.5" y="6.4" href="#a"/><path d="M7.9 4.7L12.4.6V0h-3L6.7 4.7H8z"/></symbol>. <symbol id="c" viewBox="0 0 11.5 19"><path d="M1.7 5.7h2.6L.1 17.1a1.3 1.3 0 001.2 2c3 0 6.4-2.6 7.8-6.2h-.7a9.4 9.4 0 01-5.1 3.5L7 5.7H11l.5-1.6H7.7L9 0H7.6L4.9 4.1l-3.2.4v1.2z"/></symbol>. <symbol id="d" viewBox="0 0 9.8 21.9"><path d="M7.6 8c.3-1-.4-1.6-1-1.6-2.2 0-5 2.1-6 5h.7A5.6 5.6 0 014.4 9L.1 20.3a1.1 1.1 0 001 1.6c2.2 0 4.7-2 5.8-5H6A5.6 5.6 0 013 19.5zM8 3.7a1.8 1.8 0 001.8-1.8A1.8 1.8 0 008 0a1.8 1.8 0 00-1.8 1.8A1.8 1.8 0 008 3.6"/></symbol>. <symbol id="e"
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):3785
                                                                                                                                                                                      Entropy (8bit):3.753063353779533
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:ncuOKGgcjWd9WEE3tTwZ380aN3mpcDa25n:0KQjWd9HE3tTwZsVmGDa2h
                                                                                                                                                                                      MD5:21776F607C475A9A76D2E304FA0B6479
                                                                                                                                                                                      SHA1:326481CEEF59673905AFA4EC115FE46A33DA6F91
                                                                                                                                                                                      SHA-256:FE16A3573BFD9D703E4A84400D7E12FB8F2C03116A04F1420E5BFBB784604FD1
                                                                                                                                                                                      SHA-512:10BD2D02011BD18B15368826FD7C396598D8230C2297726466585A4D36111E863713D456DAAE55A24E41B1C0F37BA0D7009D5124B7E7E1D5FF8D4281857299E1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/img/logo-rf-top.svg
                                                                                                                                                                                      Preview:<svg viewBox="0 0 44 18" width="66" height="27" xmlns="http://www.w3.org/2000/svg">. <defs>. <linearGradient id="gradient">. <stop offset="0%" stop-color="#000091" />. <stop offset="50%" stop-color="#000091" />. <stop offset="50%" stop-color="#e1000f" />. <stop offset="100%" stop-color="#e1000f" />. </linearGradient>. </defs>. <rect fill="url(#gradient)" x="0" y="1" width="44" height="16" />. <path fill="#fff" d="M11.3 10.2c-.9.6-1.7 1.3-2.3 2.1v-.1c.4-.5.7-1 1-1.5.4-.2.7-.5 1-.8.5-.5 1-1 1.7-1.3.3-.1.5-.1.8 0-.1.1-.2.1-.4.2H13v-.1c-.3.3-.7.5-1 .9-.1.2-.2.6-.7.6 0 .1.1 0 0 0zm1.6 4.6c0-.1-.1 0-.2 0l-.1.1-.1.1-.2.2s.1.1.2 0l.1-.1c.1 0 .2-.1.2-.2.1 0 .1 0 .1-.1 0 .1 0 0 0 0zm-1.6-4.3c.1 0 .2 0 .2-.1s.1-.1.1-.1v-.1c-.2.1-.3.2-.3.3zm2.4 1.9s0-.1 0 0c.1-.1.2-.1.3-.1.7-.1 1.4-.3 2.1-.6-.8-.5-1.7-.9-2.6-1h.1c-.1-.1-.3-.1-.5-.2h.1c-.2-.1-.5-.1-.7-.2.1 0 .2-.2.2-.3h-.1c-.4.2-.6.5-.8.9.2.1.5 0 .7.1h-.3c-.1 0-.2.1-.2.2h.1c-.1 0-.1.1-.2.1.1.1.2 0 .4 0 0
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 388
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):251
                                                                                                                                                                                      Entropy (8bit):7.158482996043931
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:XtkS+/LtGbC2Zbp/lQFgM9z7ZE+J1vTiDOQiAVVl:XeHLtGbHZldQgM9z7p1vmDOpAVVl
                                                                                                                                                                                      MD5:D23E98AEB9C1775D003CB717D5DFF7BF
                                                                                                                                                                                      SHA1:17EDAE3E2E3CADD4FB4B4C16830C9DF866873EE9
                                                                                                                                                                                      SHA-256:7914836776380CE94112E9BB3F9D06E3BC30FF9C87D8C31A6B6FBBC85993A157
                                                                                                                                                                                      SHA-512:ACA9F530EC2E4D371A5C38B79EC31106751F77A5FD96EED67739EC28CD359EF4EC7632916A9891643547EB7332A89320767AE6FB9BEF729492F839DADBACBF81
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:..........u..n. .._%....C/..S...(.b/5..........4j....of....(...#c<..2.wd...F....E.h"R.~4...L\.8..:.h....N..E.Z...jw.2.q.!U......:.?....k..x)..8..\D@.N..p......#..MP.z6..Hz.p....:...f..........m..k..+.y..o...s.].,.C8`..W....4..R..........
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):293
                                                                                                                                                                                      Entropy (8bit):4.992975316800353
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:+hjvjfrmcooNTYPIIYN9DMm9PafFXZJXjTeAFO/YSp1KtF3sk:+dbjmcooNTcIuSMVjTfFO/Llk
                                                                                                                                                                                      MD5:7699C0ECFFE8A14EE4A94F6C4DE0258D
                                                                                                                                                                                      SHA1:0C158EDBD6A7E0992934C7BDFA671502267E6DA1
                                                                                                                                                                                      SHA-256:978A6568ED44E5C4DA1114CAEF1DB829A344AE111AFF716867A2A61CE8E642F5
                                                                                                                                                                                      SHA-512:5D8DC516284798CE0CBA3208FD90C1D6109B8F71082C238DC8A8ECF2DF30A3170C2BECE4684047B8B7E6889E9C4AED302DC9B7BF2C6C0DB6E5CFCC1E57728D32
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkfps=self.webpackChunkfps||[]).push([[592],{3295:function(t,s,i){i.d(s,{l:function(){return e}});class e{constructor(t,s,i,e,h,n,c){this.component=t,this.isShowed=s,this.displayTriggerHtmlElement=i,this.title=e,this.data=h,this.size=n,this.hideFooter=c||!1}}}}]);
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 230
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):187
                                                                                                                                                                                      Entropy (8bit):6.892863644252348
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:FttvVuJKGD2rBKYzntgmv3koV+xQwRXiPqLI1ZxXIeChiW03d+R+UjRhULu7:XtNu8GD2rBKKttTc5iyLkXm+3oYUjR8A
                                                                                                                                                                                      MD5:40229F92AF0B56BB6398CA048B041F97
                                                                                                                                                                                      SHA1:5DB7F7EDC0E36FFBB691962722FD22C96AC52EDC
                                                                                                                                                                                      SHA-256:1295A9D6AF5498E9624C5BD4C238B4FEFBDC40F2F34A93F05C78AC0B07884CCC
                                                                                                                                                                                      SHA-512:54DE4FCA62FA5230847F05B5898A0096C61EC864398EAE4F8F5006F7CB97008F9918A0D17445A6B55F9C2A652233A89651C96415FE1C99F616017A592A358014
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:..........M....0.._e.=?...E=..z.&(..UjH|..Rha....a..p,.s/.9.]..!.`....VJ....p[..)P..S...;*YD.....b..A_..*H...G$D.-i.v..q..Iu.96./..vA....u.....3.].DO8......[.5..P.2Y.....}4.(....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2865
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):1094
                                                                                                                                                                                      Entropy (8bit):7.816931792828536
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:XrBWnIwRqOo+ryl+JmSaIojEKb0i3sL76NJ6fYblUSKDT+NmgCAVRU64G:XraIVOFZaIoQKvsH6vrbRY9sRU64G
                                                                                                                                                                                      MD5:3F83C77B87909601CE1F9C046C7C417A
                                                                                                                                                                                      SHA1:1EA485676324A95BFDE900E0970496BB57F67175
                                                                                                                                                                                      SHA-256:1AD5B8EACF4325257B9E7D0934F378C16BF0503A70D3AC7EF661ABAA5E3D9915
                                                                                                                                                                                      SHA-512:15398AF5300CB9A9A204BBD798D6AC663354A57017D524CA9564C0E9363EF774585BC3046DF2C3C46EA3B40B72B1E9D45F0CBE5830FF3908BB317C5EA420280B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/js/entreprendre/persogeo/components/markup.js
                                                                                                                                                                                      Preview:...........V.R.6.....$v.(..C..&).....].a.ao.]..d...@}..X.1v...7I.G....V.,...|.3..@...jH5.DC?.m..T?V.TI.....)H..*.-....2\..`...r%=.d........<..H....f\$.JS.Y.....-..r$...Ng..Lr..s....\.J...T!?%....fL.1i/e.D.C..S+VB..@....e..z....sL..L....A..d&D.........\d..|.n{{N......? .J.07..R..7%A.2;...`..E.E..5....3.i8W.\..[...W.F...x6........O...Y.s~:.L'.ytv]....5..e.`.."...6...)....0.P..........fn7L..:..k@...y{|<.=....N.4d4e:..G.\m..-.u.&>e.j....A...ZiX..N7.v.u..6....f.G....K.-Z.C....l.....Cz..:..K....o3......UOe.L..H...fL...O...y.3.}....E......:U%.C.S.. .\..)..U.g.@..$.O.....pr..N.F..p.n.1.w... ..../;......(lI...T9...}...?5...2j....6.C..iN........}..t...jL....1w..v;.-|.....h.q\.EQ..L...z....-*.d.z..*.c-|.@O..n....W..N.../.].&]/g.}B... ........G.na..&.D..#....t..x..Q...S..*..b~....:.'G.k.9..*...B.ANO..p..D.U..x...#h..s\.7L..n.'..a..a.x....Q.....<.......1D!...V..kb..H..i......4..2....e4U\.(..-......PL....fF....83.8x9,..n..QM.....1...w.ow^...oG>
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):2825
                                                                                                                                                                                      Entropy (8bit):7.901935230758144
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:6749VOPdF6q5MFkQaPWqnc9Td/YwGcWbr9fkdyErFsCUgUhm7J5Q6LvbPg2Pg6hc:TeP7MqQVqnCd/Yw5UsXsvm08TPzPgV
                                                                                                                                                                                      MD5:7FC234BC9F72AD7C9E7E43CD75F14F2D
                                                                                                                                                                                      SHA1:CD4B444C9DB3B9D9B60E9CC7A8C28AF34E12633F
                                                                                                                                                                                      SHA-256:AB1EE59764862CAEA3ECDE86C44F66E3A7F25F01685A8CB4B93C439BD691363D
                                                                                                                                                                                      SHA-512:992AC933B0C6119ABC57302395AB047FE20DD4ED6ABD64E073B17B6744C4854D529AC7EC82A965F718DE9CF9485C08DB4EF33B5D7C13F6BFB2BAA4FAC412093F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.antai.gouv.fr/sites/default/files/images/ANTAI-picto-faq-120x120-bleu.png
                                                                                                                                                                                      Preview:.PNG........IHDR...x...x.....9d6.....pHYs...........~.....IDATx..]=s.D.~ahT%.....0.z.3I..Q'.&)1...tP..7..)4N.gr.'...0./..R.f.#,..~..j..3..c.Y......w?x......>...6F......c$x....8F......xY^n..}"..W..U.!.3.....Uq..No..<8..-...c..%. ^..*.=..(.....)..,....>ix..CS.8.$pK.W.h...f'Kp..BK....nG.WDtXW.<.K..,/...8j..8...Q.M...>..............w.!....3.b...s.A^."...{._.DOS........j. .D.uU.D.......D..&d/@t.>.S......G.....$a..F../.*."...N......:..`.LK.."..V..shs..Np..B .h>v...............0.m."..Y^.H.P#...M2......t..w........`..'.....Q..P..:P.c.d...B.'.~j.x.$.M.0...K=...l@n..f.h2..$.#XC..&.......'.Y.#9...\...7.\.<.6.}.BFs..;.k....X.dj@&1...A4..#...{.....|...1s...-..............Y^.$5..V...J..(..?.$>.3......+....,/...O.....Dt-......Y=/e..FP.'sj.h9Z.#..]"zDD..)..D...~.I8|.$n.|....g.7....P..B;..h..RW.....Owy.k..y].k.Ok......Pey.1...x.....8.x.[...3.0-.3..uUL..{C......o....x..:Y^.%..O\].:Q47.b.......S"z..\..,/..p.)d...,N..gpoZ.Az..C....&......dn.'....%3.1.iF...W~G.t..P..G....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 418
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):270
                                                                                                                                                                                      Entropy (8bit):7.098699047039874
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:XtSFtQCAXcw/fFyXD0zuIhCF6DnECuyS0qd3F6tOnBOYZcMeOQD/:XczacXgC8CHCkFd3ktOnBOlMPQD/
                                                                                                                                                                                      MD5:57C467A321619A82C649A509628CBB28
                                                                                                                                                                                      SHA1:6CE79E0795B86D6EE22DA9D9CAF20A1064895021
                                                                                                                                                                                      SHA-256:3E7B67392FFBD649CCB48B3176561956FF7DD2ABD3A4F54DDE7EC94E65876B9F
                                                                                                                                                                                      SHA-512:297EEBCB80A49EEE06E8A5F98BFF4904DF2C2210D88AF451108C25E518484EB635C846E2560135F00F77854ABA574FB16EFA2CFE98BF753FE952565CDA8D99A8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:..........M.Mn.0.....0..[..f..dW5.DJ.. ...cw..=F.y.`X..^...:.e..].s....w....z......KA...eT2...lu.....yTG6.l..m..f.....p...........kdg1E.1......S_....&`L..j.....=.....KS.ed/.>..d[.n].....@..#..8........7x4...~..U.A.T.0D.U..../:.....|9..{8.n...O.BT.....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 23 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):254
                                                                                                                                                                                      Entropy (8bit):6.419029369188133
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:6v/lhP4sfxEzuC19s/6TK/qBXxdvIyo00xuwPNgnXe2R9DUmN6dp:6v/7QuCC2s/6Tkgnp0xDChnDxN6z
                                                                                                                                                                                      MD5:332B2EE02C34D6693916DBF4D570D780
                                                                                                                                                                                      SHA1:09E522E8A2135680B83CDAB7FF1FA3E41DE68914
                                                                                                                                                                                      SHA-256:5729193239FEF2564F5D6A904EFD3CCB517C3266FD78132EFEB42AA177C14179
                                                                                                                                                                                      SHA-512:C46ABC3C69AA57CCE060757FD114DB3C248DFD82DD84D6AC2A96CAF5B9A448618CDAA31FC255132DFBE149EC4F0A15EAD7222B97E5E74E53F86D0CC45A73487E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.PNG........IHDR...............TV....gAMA......a.....bKGD..............pHYs.................tIME.....)..x....{IDAT8O..K..0...F............uYi.....L..!..aY.....(..iK..j.'.`#...I.....n...r;..<'..K.E..../.=.[....O*m?...5...;\'B...l....o......IEND.B`.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (2371), with CRLF, LF line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):75923
                                                                                                                                                                                      Entropy (8bit):3.819014449484116
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:seK+8XOeMGf/7kUxGm1Ad0dzxdqzJ/NGUXAQNtv2:IjdfDkUxGm1Ad0d1dCXAQNY
                                                                                                                                                                                      MD5:A483BCC064540497A210825A0084083E
                                                                                                                                                                                      SHA1:5342677F1BF57D52D2C17C35755E410F241DBC7E
                                                                                                                                                                                      SHA-256:5712ECEB80D795FADACA6D58544CF2E39555A1CD595F5CF97DEC40BD2B8B6BB8
                                                                                                                                                                                      SHA-512:DD89C593177380813891758F6B6956139E8BEF450512B799425902E7A5B6A6C7A19FE3A3C99641F8B2CFD7A1BD76C1C5788F70F59C5CDC111388B8DA82C3A57F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.antai.gouv.fr/nl/
                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang="nl" dir="ltr"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta charset="utf-8"><link rel="canonical" href="https://www.antai.gouv.fr/nl"><meta name="MobileOptimized" content="width"><meta name="HandheldFriendly" content="true"><meta name="viewport" content="width=device-width, initial-scale=1.0"><link rel="icon" href="/themes/open_antai_swa/favicon.ico" type="image/vnd.microsoft.icon"><title>ANTAI : Agence nationale de traitement automatis&eacute; des infractions | ANTAI.gouv.fr</title><link rel="stylesheet" media="all" href="/sites/default/files/css/css_nsDJuukCIq7H29XHzvo0tatrdO0-17_ahqJAucL18Ho.css"><link rel="stylesheet" media="all" href="/sites/default/files/css/css_o6jX0o-nbt_slJkLBJLRU4v4YqMSNftGY2CpHrf3oks.css"></head><body class="path-frontpage has-glyphicons">. <a href="#main-content" class="visually-hidden focusable skip-link">. Overslaan en naar de inhoud gaan. </a>. . <div class="dialog-off-canvas
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 1000x580, components 3
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):72318
                                                                                                                                                                                      Entropy (8bit):7.9112241829813215
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:QHHS/H59iGtZiFBhXnq7m3Rx0N6rqFRJnBGlOakj3ijnpH:+5pq7m3IrnuTkMpH
                                                                                                                                                                                      MD5:9B457BC89D8C90B594CDE624BDAFD89B
                                                                                                                                                                                      SHA1:30E73838CFDE6D300406BD9490C6C17F41950EAC
                                                                                                                                                                                      SHA-256:04EC28032D788B81D5E622F1C49C920C5B4D0CEE10DB954EF50ACFACDE8B25CA
                                                                                                                                                                                      SHA-512:216E5BA23A31C668D99A76B81F6D521485E6A0A2C1E59B8EBDFDFE94BC7C888396C8F27C17F7F2FA50E6133EC034646D88C60506D92D913C0CE25B4162D181CE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......D...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(.....(...(...(...(...(...(...(...*H ..e..'.V8T.K1..H....ldX.x..r..Fq...?.PP..(..`.QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):878078
                                                                                                                                                                                      Entropy (8bit):5.526687320510255
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12288:mM1Sp0W/GNK79akSkpyGM5qTnv9LKO+68r:mM1Sp0W/GNK79aSp25mnv9LKOP8r
                                                                                                                                                                                      MD5:99071398EC97C50F7EB0DA79B07BBDD5
                                                                                                                                                                                      SHA1:C3BFB5CE4CE67A6CB72DEE6C2826C0DB6DF92AD3
                                                                                                                                                                                      SHA-256:7359E35882F9B0E7ED074C7B24A5A400969EB1495186EFC45644D82F638D445E
                                                                                                                                                                                      SHA-512:FDD86E748E3E200A9A07F6022B5A0A21557F941CAF2077E3F4922CB40FB70F71F6D012606FF48CE4EAAE7F221A9A5782A6EA3A2DC30606DAF6A51D2BA005657B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:(self.webpackChunktai=self.webpackChunktai||[]).push([[179],{8255:function(t){function e(t){return Promise.resolve().then(function(){var e=new Error("Cannot find module '"+t+"'");throw e.code="MODULE_NOT_FOUND",e})}e.keys=function(){return[]},e.resolve=e,e.id=8255,t.exports=e},8583:function(t,e,n){"use strict";n.d(e,{mr:function(){return w},ez:function(){return mt},K0:function(){return c},uU:function(){return gt},Do:function(){return C},V_:function(){return h},Ye:function(){return A},S$:function(){return _},mk:function(){return ct},sg:function(){return lt},O5:function(){return dt},b0:function(){return b},lw:function(){return u},EM:function(){return _t},JF:function(){return bt},w_:function(){return a},bD:function(){return yt},q:function(){return i},Mx:function(){return at},HT:function(){return s}});var r=n(639);let o=null;function i(){return o}function s(t){o||(o=t)}class a{}const c=new r.OlP("DocumentToken");let u=(()=>{class t{historyGo(t){throw new Error("Not implemented")}}return t.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):1583
                                                                                                                                                                                      Entropy (8bit):7.8058000734599124
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:O/6p3lKNucuroA2aABXltM46HDFuHXY5W7:OS3pZkt9n6jFu3sW7
                                                                                                                                                                                      MD5:177E830305DB28CB7BB846C9C63E99D0
                                                                                                                                                                                      SHA1:F184A92D9FE4960656F7CE7C919A0291F3BB83E2
                                                                                                                                                                                      SHA-256:0F1408226B4B7104127BC892388408ADF8A78D8E31EB371A94236829461F1F0F
                                                                                                                                                                                      SHA-512:6C735749C83329556D473F178B7EA1D9FD23F4B11DD40503B4406F29DDA47D5CC9622BDA2985D3E8A0ECD23C6272AA300D8D696E5F56BD4A8F73B632770DA32A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.antai.gouv.fr/sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-contravention-120x120-bleu.png?itok=Z_e_77GZ
                                                                                                                                                                                      Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................IDATx..1l.E... ..).#M.q,.D.9B.4.J...n.WD)b......kB.V."...lw]..*.W ..V....dQ@....Y......$..g...]{...w.}.wboo.C/.H.....X9&.rL`...1....,/[@...L.-.c........a..8.....l..@..<%.<....F......p...........F.cIbp...TSU......'.z..8...2...@.....S.hQ..m......9..N.5.|..M`.x(.|....*..L...c.R,?..x..+..,i....=...:..31.F..... ..L.,..."V....[,...\`.-.{.....$..q..h.."_...Y..m3&.3./..:....W..~~.6G.zB1...k.......7.;....tq..o..iDg..'....P6.2....g..&...&..|...G"..W.v.......|...`....O..._1...i.. .....v.......m.}...x.k.........qL....v|_M..8..$..}~...Jv.c.+..V.....X9&.rL`....#.9d.m...c..O.=.......G..i..._^....{.......h.cS.rL`...1..c.+G...).....cH.o..Re.".gy9.<.NJ.O...(..w..b....=I3..q..U./...4.J...x..K|..A..I$....V..o..Q..&6./.J..h7...7....1..c.+..V......O.>-...1$..0?...$.K.EO.w\..K._ey......)Z.e...1[.NC...Wd~Bp....6.>.'.T......-.o...E....c1X9&.rL`...1..#..IM(.....Q%;N.'.....|...[."KM.MX..O.j....M..bc.2<..
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1917
                                                                                                                                                                                      Entropy (8bit):7.860037596744058
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:O/65VmskTq5Tm2KtuLD58eTg+t2OPZXuScOomou3xMm:OSXnIq5TpewD5t8NMXuS9ou5
                                                                                                                                                                                      MD5:F85DD9A389280B0256FFB9C04E261526
                                                                                                                                                                                      SHA1:789D5E4AC80C532C45CA2E4011CA8AF6CD5D8317
                                                                                                                                                                                      SHA-256:9F7D6B00F84BAD84FEEE72D78FD68B27E48C9079557021F165A7450E3F2E6E05
                                                                                                                                                                                      SHA-512:46503A475181A6AA4E1936F0F7EF61B8E70CE54842AB7A614B32AC0AEE5EE54C73BAF2C62E446D1E4760798463EDFBF33B40EA8379A4082698F2DB879F8EA3AB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.PNG........IHDR...x...x.....9d6.....pHYs................/IDATx..o.T..?.*...!........*..%iY<.^...RS11.]..........adh....aa.r.AtB2."..w...l?..;..)..........z..%......tQ....=G.{......9*.sT..`.Q..sf....x...,...}..g.!.8M..i...\t...5.:."Z......;i..J.,&......"...C`.X..-"8....XI..F.D....Jp...m.B.(V...i.=kZ@c.A..........8....c....e..JU.....$.jr.F....Jm..i...Tl^...<p..K..&.k...+>H......%.....5..}`U{l;L.~D..z.D;..9.6.~.....It...J5A.o..e......LU>B.....e....'...a.....r.H....I%..hs.?`...It.. J;.0~.d.......=...S.[...lm.@.....S...-.....,.*O...mQ....u..)b....8..Q!U=..e.Nb....[.]6G.T...:..v....`.R.?=...............l.....25l...^.l..vu.il.l..r...m....1l.l........ZPx0.........f.0...H..9.(..........|77.*..g.7(.......Q.R.'Y......PY.._.....4...0.....G..9.M.I..%..;..It..%U.".>].9*.sT..`.Q....=G.{......E.+.T.s..O..O..6r...(o.."..O.$.Q.@.S.5T....o....0&H.....M.k..#.#W....A..L....D.s.N.D.%..\..#..PN.z..9*.sT..`.Q....=G.{.......KdS.:...9.e.c.;Yt../.0FR..r..m.i.']...
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 767762
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):97644
                                                                                                                                                                                      Entropy (8bit):7.996733899836411
                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                      SSDEEP:1536:YVp7cHWNZa2dSXRcEsm5E2ql8wQsbbfDli/n+celWH6/rUabWtTrOmoSLVIqcIzI:IlcMa2doFr5E9lus/7li/n8/14emo5qU
                                                                                                                                                                                      MD5:7761C4F5B054A96BD2045E8DDA98884E
                                                                                                                                                                                      SHA1:140B4648D403C0E42B3FC761468E1A5BF1835FBE
                                                                                                                                                                                      SHA-256:B8107165DEEA1C78A89E88F66CE405C29A812BDF9612AC6840DF3A55041F2C72
                                                                                                                                                                                      SHA-512:4938C12417380EC24D9F597F11C3FF4F3CDC6F292D6FD73E467727B511850C36A8D49FAD097F0DD50DCBEDE939DF9396E6E77B9D42FCD0D3960C97484E8E1D46
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/dsfr.min.css
                                                                                                                                                                                      Preview:...........ko.H. .}.El.....U.7)..3[;....p..k.P.m..........T.6.K...e........b+.3%...........O.S7.........5i><.......i.................\...._.....0.Nc.o..p.mw.|....w..[.u.....x....~........y....t.w.y.^N...i.W.q~>...f5....yw<.nP.?toI.t.<..yw8....I.....$.....'7..q...w..q.....9..q.0e....|....3.......0&..k.e.9?......&:(..Z..X...B.F.x.........ZG8?.O..t._.......<?....9y....M...f|..^.........&..1.n. .O...3j.........x.q...|.....4._...q.=w{.p:w..>........>y.'..8|B..'.].....3z.)P.i.O9.>....~.O..............o..c?M.;<.W....;...6!..}w..3..w.....A..v/.3..xas..L............6.0...P..k..e|m]&u..4.F..#..bX.A...1...a.h....U u.&.s.*.6n.....q........>r3.A..X.,h...6*>...h...#Z.........<6x.Nn.>..aA..P...?......!....( .`P@[.........lt..a.!.g2.H...... ..C...?....3..dEC.0.`-l.T.Lt...F.?.1".LV...3......7....N. `.).a.UT.....(... _./'..=...C......pX..@....2O.sy._.i...nF..........c..f.{.........<.P.+&....Vg.B......zTl. ...1.....O!.k........KrF{.:S..}...L..*+.2N..x.-...s...
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 419
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):291
                                                                                                                                                                                      Entropy (8bit):7.186656002604085
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:XtTTIr3R8s+nRj0Sx6A2jEHYyf2lDpiRSXSqAtwxmWqeIgFzuHdsBzqOoryPo+r:XFq8fF0JAmeYK2NwknAtwxVqEFSOBU+r
                                                                                                                                                                                      MD5:A76816BBA3775151F385F482319D458C
                                                                                                                                                                                      SHA1:B2C9F43C2BA25170AEB141C41B7DF858E6E1D64E
                                                                                                                                                                                      SHA-256:B8100276C99EB945290CE232FD20DF8C5B2EB69BD8D8ADBC830BE0386E894509
                                                                                                                                                                                      SHA-512:303825F35E2A5EAF64C632716ECD07E8617D8DE0C012B4BE520E664EC33C24F7548E4C2138D316DE36871E7A6863917F5A173308D24500B302319BA7F7BFEAE4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:..........m.1o.0......u.a.0v..*.b.k.n..Xr......TjR.....{.=9..-..^:....B..[.F...ly.l]7..e.4.....5.....r.<.......j..e..2` ".#....^.-........0..`..>.f..t,..wr...9.O^.4G........CD..".+.....?.b..;.?....W.o?X......`.,..I...b.b..t......^Q.j!...qIZkU.v.....+.S*....a.w.C.t......&......
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 12881
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3871
                                                                                                                                                                                      Entropy (8bit):7.943575392891549
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:1LmvavBw6Ju2/UTRe6H1QrTImYjBuhk7LK7z0yGCEtW3zTJ6d:1avae6Jn/8BHqBYNqwy01Dtk6d
                                                                                                                                                                                      MD5:542391D07F2A8FEEFB5B21322A97AE9E
                                                                                                                                                                                      SHA1:4CAF32A6A99D73D23DD0C7DCCBEE9864737B34DA
                                                                                                                                                                                      SHA-256:DCA0E370A583DE070896C5ED1CC7173B8FCDDED374C5FC04F2139AC2952B92EA
                                                                                                                                                                                      SHA-512:3AD42FDD00418C707BBD1965D0F6641F2DA93F89A2823B7BFEF716185301964742949ED2F07894C11B13A00960FB0CA8C0FC38A790411A0FBF52AF64247A1A78
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:...........Z_.......`......E...3..N......H....J....Wg.8._.oE.z.k....&.$....rW:Iu.........3.....{....s...a.`J.o.R.;...w..b.......S6...s..5}...F....).25R.l.E.,.N..#..;.....<Ve....3vr..+....N5,.%K.....`f!.'L...L....7..ic..(X..7...%...F.s.TIX.%..E)4.2..N..&.Zh..RZc&.,IAXt....V.3;.1.f..M...O.(.C/.Y@..e6....ghM....5.V...AG.Z&r...fF.....=....vO.w6.......k9..4.q.j~.0..yK..-.xvQ.K.....H..T..4\Z..U..U..K1...I..^....R.{...+.=Rtd&8-g..3S;.P...B..<7B.....4..@Jv..x.o.?.8.8k..0I..'...r....\j.8.o.?..I.T..../.5."UK.6....Z...e.3eb%.+../..D..b>...(h.+.ex.K.:.........*9<...R.....Y..b.F.^.kBB.($.5.....[.3..._<...G..:...'.>}..pr...3.Hg..Cv..1..*S.].........MzJ*E..@..sN.{.....*.V.ngTK.6..!3v-......yT.....iD.A....P..K^4......VG7.~4.P.s......e.F....E?.*x*&.e...~.*.....I....q-L...?g..T.@.g#|.j...vrS....Zls1.t..f[..)Ab.H2.2eg[!..2.rF..kV.B.?|..!n.......T.......X.T.W..O.\.<...w.}okF<.*.Y..Y...|..-..}e;......L...........S;...T....c..Q.%7.dP.2`*5..L.....N.......
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 3873
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):1712
                                                                                                                                                                                      Entropy (8bit):7.881172152841571
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:XXy1zvCKjksjB/B2CkikCHq+KDiuvEYz2eRK6K7SsNjeU:Hy1LCQDmBCHqVvEYzbR2SS
                                                                                                                                                                                      MD5:795FF0267A255138B705C68D80A5211B
                                                                                                                                                                                      SHA1:372F5B3E32C86E59B2DF9759CD8FE9C630EDF530
                                                                                                                                                                                      SHA-256:7A6E5A6620330F5650DCA1DE0AEE08229350611EDC10A7438A8F1673F1194F44
                                                                                                                                                                                      SHA-512:0F60E85C124BD9B0B43C0257244BDF5D11800514967088B24138C122003F87CACBFD9A422DA15FE2625C5A2A26133DD7B31572AA9C20BCE266B0C9EC98C8E56D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/img/partenaires/logo-portail-pro.svg
                                                                                                                                                                                      Preview:...........W]o#5.}...C..$...xf.-..BW..i..V.....I.....9.&....R.;..=...c....b.m..f}>q.N.n.n.W......F./>.y......^.6.Y....}W....a'K...........f.+~..o..uadq.1fE2.._....~V.Z....=u.M....d~..|.]...\...nw7.N....C0....[k.x{.2{.W..?..5M3...z>.w...C._.(.......[.e0..ee.I1.>....[_..;.....v..__...C....pw..m7t.}7a|.R.>.a}.=..0`...v.._...rv..?}.d...._~..7..~.Y...."........a..,.M..X..{v...._.m.v'..f...*.%..L......._...e..].P..N.46........A.9....+$...9..:..r.A.o...l..V......*...m.5..HL6......@...)..p......6.Z.6I%.J.Uj1T.*_...7!.|2...e.......F.v.v<_.K{./...._......1.../*.>..M3.R.3..WZ-.hgM....@...:....2..jg..,>h\=.....8.*.....(g=.G.4....D..bH.W&....V#kO...f#....?....6....q....y"1'..D=-....dH&...QPq..Np...q...+.5..p_.8V...H1.0iY\..4..V.5.".R..C)-+.....Y..p.x.MbUh.A.M.......w4.c.}.......KV1..f...D.=k...>i1.m..n\K$x..............(.Z.../^.=>..~.=r...,...Md..6.-.T...L].c<$..^.7j'}.....9..|.....=.Q.^.A...I..\."....<.x.#:e...%...%,J......'!.......$mrP.$@.W..0).V
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 228
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):184
                                                                                                                                                                                      Entropy (8bit):6.777239605337174
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:FttvVuJsfZllKmHl5gW0zOAvsULs99eUjCk4EMqtT5CZhXfDAxaMUZQkN:XtNuc7PwFclfCxEMWm2eN
                                                                                                                                                                                      MD5:E69B3DDEF9B8043763CBCBB45C64B9DF
                                                                                                                                                                                      SHA1:822BD964F2F1174E2A54FDB51596B711DB5A9C17
                                                                                                                                                                                      SHA-256:A1352AC5BCFA5D5F1BE3B2CBF7C3C62D3F17188FE56B0E14F7D3F9A7142826BD
                                                                                                                                                                                      SHA-512:D887E5E39CC129192CE38DFDD42BE399EFE5D82B150DCA98719A39CC73B70A18BBD03FF6246F8F1243042B9F25F75D028F850B5408452341B17D596409DD9C1A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/icons/system/external-link-fill.svg
                                                                                                                                                                                      Preview:..........M....0.._e.=?..H.z..C{.....B.RC..W.a.fX.-.8.6=_k.(.."eJI$#.. .RJ......L..mw1Hc..d.R?..N.....]...E]g...#.HG." .+.w........h.5."7.?.........=8...:..w7.`.7LV..|..~.T`....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):1141
                                                                                                                                                                                      Entropy (8bit):7.443687678020528
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:O/607pOu3SWq2bpeoOgKao7xBCIDx6GNGNGNGNGNGNGNGNPfnGO9H5GqHb1wjgAS:O/6eOsbpegKx7HEfn1Pdb1wj0KwN
                                                                                                                                                                                      MD5:D68DA4A2D26CAEDE3E0C82F439370A12
                                                                                                                                                                                      SHA1:748BF9198FA7F7E464C9C959CD3CC8054E0A72A6
                                                                                                                                                                                      SHA-256:05D534796E8026799FD4AAFA5B1DE3621B06B04D04B5CB8CC7980148E00C4D6D
                                                                                                                                                                                      SHA-512:2A6CE61CB1C8693E863116979DF2613018B62423A02E48B830A1845EC58614006F3FD7D45DDE091D8512AB1A4CF3234820C4237BC86324AC8CFFBBCF3CA48B85
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.antai.gouv.fr/sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-rapportactivites-120x120-blanc.png?itok=EYaWVJob
                                                                                                                                                                                      Preview:.PNG........IHDR...x...x.....9d6.....pHYs................'IDATx...1n.V...,,...:.j.........1...Az.....q.[.c.'S...@._...vS.Q.L.Qd.......eJ|..z.vf.....`.r`q.,..9.8..w....Q..qu..H.Q.3.&......bl.......,....[>......2......9.3.#.p..!....~C........&<-..$.......a..r..=wqK...>O..H.Y[..{2..V?...s`Z...M;'YH.<..6.=p..G......Y....S.....IC."j.$......,...=L..?.^..=9."+..3.[>..YxkU..+v..%T...b..c.........%p.../.....Y....<H..,......*z.Kg.../._&...p<.:....[.....'e.?/..{.........mR.zw....,..$....?.i...gp......1.>....p.v....(.....:...k.......{I......].."...O....p.....w`q.,..9.8......X...s`q.,..9.8......X...s`q.,..9.8......X...s`q.,..9.8......X...s`q.,..9.8......X...s`q.,..9.8......X...s`q.,..9.8......X...s`q.,..9.8......X...s`q.,..9.8......X...s.5$Y.....:.t=..I.0^.<X.?...n.).V..!...X#.nu.P..R`..a.7xn.:..daP..d...K.m.ZW(..li;.x.O.+....L.pV..7...+.^............>7......,..$........w.U..,....u..|D.U...].\..]."Z..O......G.1.3....Z,..|.........Zzl.<..wP[.."z...8.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 106144
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):27276
                                                                                                                                                                                      Entropy (8bit):7.9885136495328775
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:CI7Cn/wSCEgKgYN+BD2f8Q5lthAUHh3U6ryymKGiFnSOW34qfPLQeXSfUjxAqCbw:9zjEN+BUFXvvFntq3LQmfjUbf4
                                                                                                                                                                                      MD5:73D487637E60B91671CB1F201F58DE83
                                                                                                                                                                                      SHA1:BFA9CD3B74787EA0708DBA319C9ACAE425A18ABA
                                                                                                                                                                                      SHA-256:C25D626BEB9B0E66BB5D5370480AA181A91FAF62A2DB5BB1981DD7B706B391EC
                                                                                                                                                                                      SHA-512:2B957A92A2F4C177189591D8ED92997C1043EE49E61B39264B6F9C9264F77E0B4D45A8E119B103BC9D9A1ED0140D714A3273E9A747E4B956A8972A150B69F5E9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:...........kW.I.(....Q.m.....i.2G.l3..<...@.T[H.U...:....../...|V.$.>g.u..eT.......x..f..y...v..\}.\.}...l...I/.0......U*&......V9o...nE......w.......Iz..~m..Z=.....mV.........h..o^.....5...O..A/..1e2..G.z...Y.v..D.~,.....b...XR..p.y3....v^\.|....D.........E..u.&d.q1...;...<.%k..Y.2O.[WW....$[.^.E..v.b*.........2o~..Y.nP.....k..q..5.WrHy.k..Z..f....kb g+.......#.{...nR:w..d7..#.>.^w.."..$oGW.(..Q?..i;........#Z.......Y*rz.,I...S._............&o....M>.......So2.Z.6....6...D.r.......b2.M...}q... ..,..O..lz..W..53....s\.2...'.0.%G?`|.r.7F.Y.!..g.Xu7{....-HD.6....T.U,d..S:.>..%.sW..^=..'.JL...6.......2.b......v.qq.z..J..i..O......Y..;.4.....U.6.<.v{..7..(...P4n..n.V..U.F.7d..D<..I0v...EQk....*.t.......Z.q5.^....F6........N..!....E.%.!..35..g..1n..9..-..S....tX.T...%..T.......5j?....7..$._._.........l_\L...X....A....o.. ..j.....o..^D.K..."!`.1.2...._WV....K...0Np.1.w2...+.....}...K.0.....>:...Z..Z:....I...K.m.l.......\N..x+.X...
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):20844
                                                                                                                                                                                      Entropy (8bit):4.343793575350014
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:bk/1167y+Kd/CGwnQpo+PnQ/bbXIYQoGig+fpVzclOB+6/:g/116SpxQ/HHQoAQVzIOV/
                                                                                                                                                                                      MD5:00BAD5C4295D733F95E450218E07F3D3
                                                                                                                                                                                      SHA1:123843F411FF4503674BBF8BF871EFC0927EB879
                                                                                                                                                                                      SHA-256:A09BD5E06533AD3355107439D3B8E76A15E264097D6C073FF1264D4A4A2D947D
                                                                                                                                                                                      SHA-512:83F0A82CD353584AE6E917E1FDA812D45992696E510F1E5EBAF00663DD8FD731FB5EA3A6AE984EEB2EE97512107F8D50F4C09C81A301EB596456C5BC28820636
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="130" height="114" viewBox="0 0 130 114">. <g id="Logo-RF-Mobile" transform="translate(-40.07 -11.939)">. <g id="Groupe_4" data-name="Groupe 4" transform="translate(40.123 38.037)">. <g id="Groupe_3" data-name="Groupe 3" transform="translate(0 0)">. <path id="Trac._1" data-name="Trac. 1" d="M84.005,209.575h4.618c3.324,0,5.374,1.705,5.374,4.511a4.109,4.109,0,0,1-2.417,3.906l4.748,6.69H92.659l-4.014-6.108H87.069v6.108H84.005Zm3.064,2.612v3.777H88.8a1.895,1.895,0,1,0,0-3.777Z" transform="translate(-84.005 -205.367)"/>. <path id="Trac._2" data-name="Trac. 2" d="M143.464,196.189h8.805V198.8h-5.741v3.5h4.878v2.611h-4.878v3.777h5.741V211.3h-8.805Zm2.979-1.295,2.439-2.914h3.151l-2.806,2.914Z" transform="translate(-129.242 -191.981)"/>. <path id="Trac._3" data-name="Trac. 3" d="M195.165,209.575h4.985c3.324,0,5.352,1.705,5.352,4.511,0,2.784-2.029,4.489-5.352,4.489H198.23v6.108h-3.065Zm3.065,2.612v3.777h2.05a1.9,1.9
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):286662
                                                                                                                                                                                      Entropy (8bit):5.245859456899777
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6144:Dy8G6RujcHX6MQ47GK1ehXSx43kFlzlykZr6:DywRuI36JhXqr6
                                                                                                                                                                                      MD5:B7232C97A75943A5F0989B900E35456C
                                                                                                                                                                                      SHA1:69F6094C5DD4BE6C89CC903494AD822C3C58404B
                                                                                                                                                                                      SHA-256:9415BD3FD03D6ED45EB3F0DD3550A786920928BB1D22199BECCECDADA97041A6
                                                                                                                                                                                      SHA-512:472531355F4A36A3684522A32644317ED8A1DD08241ABAB410995283EB57B2E66AF0D1B3B2DB9225F0B240D984F0A6147C5AE2CE2C33FDF108724B643EB6B953
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.antai.gouv.fr/sites/default/files/js/js_D2h9um7Oai-LpUUp8dKdv6jqLAj1HArsByxmutuOHm0.js
                                                                                                                                                                                      Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:Unicode text, UTF-8 text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3021
                                                                                                                                                                                      Entropy (8bit):4.433042664431264
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:oNpu7iANnZl/WEyaRlQ3WixsLIXx6vpxwX0M4Ujx/q0q2jeXwUYQ44MRhwm0/2S7:oNpu7TnZQ6Qmi2IXMvp+X0Mvj9qKeXwW
                                                                                                                                                                                      MD5:F8E328540D043B389253096D6E567921
                                                                                                                                                                                      SHA1:E12E77EBC62318BCAADE18BF0D05544ADEE449FB
                                                                                                                                                                                      SHA-256:FF7628E68613528E76F660911ABD48EDA6864257451997C520E4B25E6096CF9C
                                                                                                                                                                                      SHA-512:E648FBE566CBEEE8D73CB66D21436E6DB601A2D9198A8677D68148B49CD6D9609900C338578C1FBF6851B37D93153D3A1764788050A76EFD1E47C83AC5319D0F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:/*global tarteaucitron */.tarteaucitron.lang = {. "middleBarHead": ". ..",. "adblock": "Hello! This site is transparent and lets you chose the 3rd party services you want to allow.",. "adblock_call": "Please disable your adblocker to start customizing.",. "reload": "Refresh the page",. . "alertBigScroll": "By continuing to scroll,",. "alertBigClick": "If you continue to browse this website,",. "alertBig": "you are allowing all third-party services",. . "alertBigPrivacy": "This site uses cookies and gives you control over what you want to activate",. "alertSmall": "Manage services",. "personalize": "Personalize",. "acceptAll": "OK, accept all",. "close": "Close",.. "privacyUrl": "Privacy policy",. . "all": "Preference for all services",.. "info": "Protecting your privacy",. "disclaimer": "By allowing these third party services, you accept their cookies and the use of tracking technologies necessary for their proper functioning
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 63 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1664
                                                                                                                                                                                      Entropy (8bit):7.853615090583927
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:Fl7IPvgz/ZeFK4Jp9FVDudakP92L4RyGa57GHocp3IbOyN0f2K+cjc:YQzxyKiVDUAL8HatnbJNU2K+cA
                                                                                                                                                                                      MD5:0DE24F4DEE5796AB70AFAA58ECB8A553
                                                                                                                                                                                      SHA1:D4879BFE91CD8A12222D11A77DEC9365CD1692EE
                                                                                                                                                                                      SHA-256:11F69AEA7C06332C13F64AF287B2BBF7B9C52F9C43C29E4A34562C719A4B98BA
                                                                                                                                                                                      SHA-512:B00548066B83C6A0B59CADA56CD2C26A244776122855074F3BF8B918B79D241A6CEFEEF024E0A9E4655241D9F5A783D6A7F092697C6BB122DBBAE12857682F68
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.PNG........IHDR...?...@......+......pHYs.........g..R...2IDATh..Mr.6...v...3..:..2......7.R.@._ ....{..]jc..0........pF.-.. ..H..r5.............'<../..P..s`.,.g.[~.5P.6y..}:.yI..x.,.Y...P._..X.1).$+f..W..O.{..n..'|.4.%.k..v..@.|..!$kb.<.^.)5.a.A.M>......V@...m... Gh..\...M^..WG4y).;..t....&..u...xoi.3B.l..D.y.;.....c...9..l7x...K5...jd....E..o.......B.A.y..R6..vc m.-].r.b...[..w.....c...\.j...S$.#.[`%O.....8.K.z.._'E\....x..9^8CH|4.Th.s.[..q...1........z`P.IV|......N..-.q.....&......o...4....hAK\.(._..H.?...1t..$..^.U.cl...W...1m.HK....9......R..t.".....t@b........}.OW...Y..g..;...&........]""....^.5N.n..X....m..M...._c:...9....z..L.....{3K....l.ucsk..u;}P...=)...> .`+y........nA%.......n.....i.....W..u../..c..po.p........6..w&c.=L.zd.0.A.{S.A...V#....v<H...xL............. .:...2..22..&?...............{c..R..wX...k.y..0..H...6"..m.&..3k(..F...am.!}y.xn..m.NJ.w.uCg.i.F........bF.<..E..c...Q..Eg.LF...m...K...#o]7..<.eoAH.b...[.b........v...`Tr
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1747
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):562
                                                                                                                                                                                      Entropy (8bit):7.640834225507305
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:XqbX8KK0TKFT0HPeEkv7i9YSDBK6nLarDUjrRFWg65hqlwv+CGmktgfXw3VJxY:XAKLFT0Hmv+LZLaIFsBhqlwv+OktgfOU
                                                                                                                                                                                      MD5:201669BB388C72104A23845F4F4DC97C
                                                                                                                                                                                      SHA1:44B5EC8215DC0BD042A19DA175AADC87EF02D7CE
                                                                                                                                                                                      SHA-256:1625D53CFA1F59858BCE20E724C43B7EE02EC863A4B584CAD0E09CD91788C853
                                                                                                                                                                                      SHA-512:C02BF4AAE77C37DA84640F52F4DFA3D3DA9682DEF52625E1DAB280EE2F31450D777B8726E1F0953AB68700DA17504446B2B14C4FDC283A5E522000FEEF19E73D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/js/entreprendre/persogeo/components/resetSearch.js
                                                                                                                                                                                      Preview:...........T.o. ..W"...X.vK.IU.......c:..<.VV...8v.....@....BA.-..y....."+......Z..,.z-.....R..k...b.y"P.l#...|.a.!....D...i..KX..v..uX.9.YQ5...."..~...o.r.{.e...B.'#B.$.5.V.,9C.n:.....ax2...#......tj..`.....5p._...#.w..$....eg.+......F....(x.>.D.&}}..{......H......h........f..j.8..YLf.....v... ..;.4..T.9..d. +mT...8F..E.5.Oc{..>M.4t...w..u.g..e.=.. s..YP.u:m.MX......%.X...........R..{.$l2I'..y.".,...r..<T.e.v.?...=.^q.b.Njb...#9..$Q...2.Ia.c.h..,7zg....q_.....&W.J2.M..C.O.....MjO..u.._...R:...D4..)>(....9.~....w....-....K.u./.p`..H.y.....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 460 x 180, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):120586
                                                                                                                                                                                      Entropy (8bit):7.992893144565902
                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                      SSDEEP:3072:zBAvkf8uR1nKglIz4xLCVPjfRlnUTEj8aSD9ygi:zz8uTIz4xLkvnDP6Di
                                                                                                                                                                                      MD5:093807C244E3E3B2EBCE744A510C7661
                                                                                                                                                                                      SHA1:87C0746B9B175DCC40747B16645327D14FBCA4B5
                                                                                                                                                                                      SHA-256:CF546DE88E4486EED6F0C9F56B21A8403F6BDC815FA23DFE6331D988C6A30D23
                                                                                                                                                                                      SHA-512:9F18650D38EBE5A9A38C486D8EB007817839F6A9E16E961C22403A7F159C8E085DD6DF89483D4783CB64BFB4AB8E23212611601AB72A284500CD08B9CC538AB5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.PNG........IHDR.....................pHYs..........+.... .IDATx...G.$I...{j.YxD$.,..=.##.....\p.."....p.... ......U.A..SU...Gd..*..(y....S5......WW.~..g.a.ij...m[.s...'......[......v;T!..O..(kD.7o....{..D.@......^p<.1......./.f...).....Y_.0i.d,...e.^1.=.....s>......%...|..+.L.VK..%m...i.X+|....e.^..?1....q:.8.w..P..0.(i.........1Vxx..~:.......|.p<...D.....7T.v.\..).......'..u.M..._._......o.....?..MS......?..#u]S.%........PJQ...,(K.,j.rIU.....j...B.5..1.XF...LBek......(k.............?2..a.,.`.Pa.B.....w..?...'......?./f'..^.l.x.H.;.3.&.1..].......5..,....A.k.....S..d.By..~.b........`%..8..........;.}...6...T<_#...v..xA..x.m....9....H^....o..B.y......;..g.;?.....:.]...}..`...]/...O.O.V.R..p....;..Q.7...y.#.....1.....3..V0n.=....P...7...f$.~&....J.y.D.......Xk....4..0.b\.=..{E(...n.X,..hci.....@.uh.....?|.8..I.^...k.m..0...t..}...Yb..h-Z@.'..(;.....'...|..K.M.....`U..t..K...QS...n ..L.g:.y~.H]X............v.6B]-X..8.v.C.r..,...z.........m......q.i+.........
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 34 x 34, 8-bit colormap, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):720
                                                                                                                                                                                      Entropy (8bit):6.679945841434222
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:6v/7kLSSSSSSSSSSSSSSCSSSSSSSSSSvSSSSSSSSvSSSSSSSSSSSSSSSSSSSSSS1:HYLaysDm7ByGcENzUTrRe
                                                                                                                                                                                      MD5:581398463858C0ECB3B1A3193601EC16
                                                                                                                                                                                      SHA1:412677AF81F003A9E004582D38CF2EB404ACCBB2
                                                                                                                                                                                      SHA-256:CC1DDE68590A9B2628AFDE422B56491941D0426B7C0A719C5E3B2F6E97C3D65F
                                                                                                                                                                                      SHA-512:248B415041DEEC1387C7F1DBFDE878A290F9683A2B254A6EF6371F500E5EA20502FF9B2EC0517780EFC8C2D172F0F29C1E8C307A132021B07DB478C257CC0604
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.PNG........IHDR..."...".............PLTE (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1...... (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1... (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1... (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1....0....CtRNS........... "#$%0@DFGMNST]^jmnoprs................................../;....mIDAT8....r.@..#^...T.UD)bm......}.g.+.d..d...K.I....c...*....U.V+.$.K..+...#.l....l.....`fx...N.x...*......se.m.S26&.`t..l..E&H......._9. *.Ar...o.......6.B."..b..5. Ra..8..o.....;:Ij`..O<..:E.z.!:z.Q.!*;..|.C.....xd......<.{..CxG!...b......H.#rN.....U....M.fP...K3...R....F.9.>m|.7.....?\.E;l.."o......w`GY..;..}w.....{)...<...pB/.WRumh.C......:.^s.w....IEND.B`.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 98 x 98, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):1887
                                                                                                                                                                                      Entropy (8bit):7.8115422301427735
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:MiLYYpA+Wne28+bdBpvsEKcRyZyPEoEKuKHfcf8gU:MDrFeYhBNsEK4so3uK/hgU
                                                                                                                                                                                      MD5:349DCDA00CB3220B19AA4487CD69E925
                                                                                                                                                                                      SHA1:D58CAF957A740A275734A1715D5D7FE37DB78A92
                                                                                                                                                                                      SHA-256:E6536E6BA03CE202F9DBF53F91D92814653CBABC26A88FAB60852EC48B1F9768
                                                                                                                                                                                      SHA-512:9F20F5D36DA271E4A389F40BC6D2842EAD96532E247072405C498CD3C84696A267A77DF0FA1E737CD80C178FC111CD74817CC4F6580D553F136E7051F30FB8B5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.antai.gouv.fr/sites/default/files/images/picto-noir98x98.png
                                                                                                                                                                                      Preview:.PNG........IHDR...b...b.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.u.5E............ ....b+v"..".....)va......bw..{.3.......=....9..s.N..;....0..0..0..0..0..0..0..0.#...|..%.ry..\V.%g..K.S.*?...O...I....X.bv...^n(.x.E.+.T.W.....rq........(o.........b......[.Nr%IeO....j...3...HF...^...C../....d..+..K..n...{......`9.l...^.sI.<&..c.7.......!.[~-i..dW.0.an..~'O.m..<..s$..de.k....$.......o.;/..n..JV...yd.."o...Flo..x.d.u..B......:.#.2.P..:.>...:.Y......k`..I.....v..%.q.+u.m%q!z....n.t,v.}...e.MZS.". .\......A....dT..J...\z.+...$..+E...7.Cr&^.),.._J.....Iz.&..oV.\kt..%..VW...L..t.l.."....C.p.8.s`..}...Q..!$..G.\sT..z..2.=...DN_.?K..FERY..>.T*..s.60.X...c.....@I.P..w<+9...u.B..K..r.P..d.A...0.?..B.4....L. ..T.L.......0`1.4.\_."Y.2..r..04Clpf....o./..I..t.F.F.0`.Yu.....TAYNr.........2...d...|..:.E.A...%....,4.f2....Vo._.>.Y..6>.....G..MB.../.....0XX...\).......;2.}..I&^...H.zU.+:.Q...5..........z........Y..<H....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):66542
                                                                                                                                                                                      Entropy (8bit):4.661664396573179
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:NVvdAz9/uv3y8eVr0xL2y2aq1lM9MMEbqjTDpbbFUxzV:NV1y9/1HVr0x6JgMMEbqfdbbMV
                                                                                                                                                                                      MD5:EF8104586B70168A661F946B0A15EF3C
                                                                                                                                                                                      SHA1:048A87DBB5885BEBFD2EBE91248025484FEF2B49
                                                                                                                                                                                      SHA-256:E055C862477269666B8235603BB61EFFAD75966651082E8969E4AEDBDC650651
                                                                                                                                                                                      SHA-512:CAAEE80F4CEA20C20DA25EF5401FC8860F49FE1413F36C54E68E6E3E1467965DFF05B49B45861AB6E36E71FDD7618CA8D5951B58ABEF7E5A624D64B04FDE20D9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:{. "PAIEMENT": "Payment",. "CONSIGNATION": "Deposit",. "PAIEMENT_PARTIEL": "Part payment",. "MR_ESPECES": "Cash",. "MR_CHEQUE": "Cheque",. "MR_CARTE_BANCAIRE": "Credit card",. "MR_TPE": "Electronic payment terminal",. "MR_DIVERS": "Other (money order or other)",. "TAI": "E-payment website",. "SVI": "Voice server",. "TAM": "Mobile App",. "PAI": "PAI (DGFiP office)",. "CEA": "DGFiP Payment Center",. "menu-evitement_contenu": "Go to content",. "menu-evitement_footer": "Go to footer",. "new-fenetre": "New window",. "obligatoire": "Required",. "champRequis": "Required information.",. "commons": {. "titreSite": "Electronic payment service for fines",. "titreOngletAccueil": "Welcome",. "modalCloseButton": "Close",. "appModalCloseButton": "Close the PAYMENT BY MOBILE APPLICATION window",. "telephoneModalCloseButton": "Close the PAYMENT BY PHONE window",. "important": "Important",. "annuler": "Cancel",. "continuer": "Continue". },. "header": {. "l
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 5504
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1730
                                                                                                                                                                                      Entropy (8bit):7.89739280399094
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:X9Cfdk7RJZ6qk6J18p6hSxfpw4x0a2xub39:AC5r8wpDxubt
                                                                                                                                                                                      MD5:7560E0AB671C7DAC1C5B3DD5268AED37
                                                                                                                                                                                      SHA1:B0B9B6D36E4FB96F93BD14A385E3B0196312EE05
                                                                                                                                                                                      SHA-256:E0639A3CE70C96803B8F73D5B729089A0DD05575C5AEF4CF1D1F40A74ECD32AF
                                                                                                                                                                                      SHA-512:B363103D126D65E9955900005A06798E0EE0443C947F4D043AD98ED4747E8DE55B4DC11978D335DFDCA1A85BC99E238829B57BC44E9521AB407286D15A6F4743
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:...........X.n.6.~....i.4..0..fY......aI6...fK.*I.I.?.c/..(.e.I........H....K.....%.kB."..(%,/.e&.....j(4.L.W9..K6...........R..+.Z..SFUtCJ.......k...7\r..V..J...y.,.YQ..2'..@.....s..K.%..y.j...F%p.ii!.!..e..B....J!.G....5....`.{..}W.....6.sn..)...P>v#.......19.C.........c...'.34q.H..4.q.Dl...e.Q.,I.\`...9....XIq..V.T.~+....U...1.u./.P...o0....LUZ.B..R..#2Q.....ho....Kr.5.q.....9n2.. f.>...42.%.-`....=.....N........*m.^...h...~...3;....~=..S.;.......uYt|.......7.C....o...*.....t$.r.#.J.(.....K.P....-2...o.*.KeZ...R\I.6..._...r.eQ.s.rd....d..^W4.|T!b...*._.......n.N+.4..........V..F6.h..p$.e5{....>.b$.( ..S....Z....X...p....a..O..,.gZ+.3...Q.....+..].b.....O...........axq......W.zV.RG|y.../0.|.7.4....C.M9...u1#.j]..5..P.'M.).).........\8x..R`~).....m.k..O.R.]..xu:"...%.6..$.{GQ-a...#^Ry..p.&nTT...$.T.z.G.}dKt.B.Q..,;...D.cp..]......+.....'W.E<.,b.I<`S;....L.....&E.B6.N.".noC..b......G.V.$..T....`.f4i.......^..;.Z|...(.6:.,..........h..6
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 490x275, components 3
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):347185
                                                                                                                                                                                      Entropy (8bit):7.99571656311899
                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                      SSDEEP:6144:vtBudZf+8VcxHC7S8le8761OuEyR4Jxgsvw0RNyuVkQN5/GzvzTrTwlVPJ1M:vtGx+8Vu4S/g82yR4g6wRQN5/GPHaPk
                                                                                                                                                                                      MD5:943FD616E228AFE727DCADB14AFBCCDD
                                                                                                                                                                                      SHA1:198951A6382B0A13BF97C3519A553C22BEBD00F4
                                                                                                                                                                                      SHA-256:0AD9BE75365B08E63164A691625DFD3FF2FF097009E414C38B868CCD45542F2A
                                                                                                                                                                                      SHA-512:7FF429DD86A373839FEA7C761CE8BDC0FB100DDA955AC92831E14A6A068DD8C6D2B5ABA7C49606F7BA7F98D46D6D83552A6EE8EA9BF0E7FD2DA2F3F787BAD1D9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....H..z..f."f...UX.=r=.j...nu{X..^@.}.Gh.v9M]Z._.C....EV8.q.....,.mm^.......W7.$v.../2...8..1Wl....t .V.t.dh.gC..m...).pA1....W-..1C;..n.l.x%v.zpy.J....).?.."..d..v...>.Y......?.....eF..Q7..7tW.'...z~5?.5.2....!.#..n.|...v.V-.f.n...7{.Np..I..PJ.....b.W1.b~nA..e.B..s..V....j...n..a........ m3.......e^.^?..o.b.z.......v.L.Z.,.....@'.:...yuoq..#h.H`x.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 182 x 241, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5095
                                                                                                                                                                                      Entropy (8bit):7.845230632979871
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:VQ8BZN8ya4jMTL/7Rub5XLLe15zXJ3k+cl69dywLvGOgmjFmLpNzItR:VTBZrMTL/7RudG5zBkj8jyQvGOgmj0NE
                                                                                                                                                                                      MD5:F2D4BA415B266D0888E34B8E1698FB60
                                                                                                                                                                                      SHA1:1F2CF572A2AF8516D802CCEA27B5B51F6BD47FC2
                                                                                                                                                                                      SHA-256:20AFBF5CA4A520596EDBC43322819C91A1434A7E2CD4507BBEFAAD0E6CD7E219
                                                                                                                                                                                      SHA-512:D51DE5287CC45977851F627A0F9D57CA7273CF2CDFDB030CCC438FE6F8BC7656524207228A013A28C7C393C2A5ABF0184798F134E1A59D604788636B2F804551
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:19da1229-5528-45e3-aa45-233ffb4139b7" xmpMM:DocumentID="xmp.did:80F1A57F867A11E7AB1FEBBD93D6DCD2" xmpMM:InstanceID="xmp.iid:80F1A57E867A11E7AB1FEBBD93D6DCD2" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1112e896-a5aa-4991-898f-01db7840a900" stRef:documentID="adobe:docid:photoshop:50f4908c-97e3-117a-93af-9f5fbdedbfc8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>K`.l....IDATx..].5.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (325), with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4064
                                                                                                                                                                                      Entropy (8bit):4.94988581120693
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:N1+i8ZAGMAWlKO844PaZqC4zD1699kXCEB:H+i8ZWNlv4PaZqRzDo6
                                                                                                                                                                                      MD5:93F6C98FCA2D67F68FB89B5432EF6601
                                                                                                                                                                                      SHA1:EEE31E2820942473159691829BFDF148CD8570E3
                                                                                                                                                                                      SHA-256:7D908629C4BBC092A017C8351DD0D335129708676109E3F43E0C08C9388E5D58
                                                                                                                                                                                      SHA-512:10298F1A0C3E191C3CC0DF682186D66225A7EBCFAC28BAE8DF879609C31A8919A4C07DF76D2CA4C8C2EC98E581BDE272E6B615013A8E8D0C4EAFDCC769AECA29
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:<!DOCTYPE html>..<html><head>..<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1">.. <title>.. Security Error.. </title>.. <style type="text/css">... .content {.. background-color:#0066a1;.. width:900px;.. margin:0px auto;.. margin-top:40px;.. margin-bottom:10px;.. border:2px solid #DDDDDD;.. height: 250px;.. font-family:Tahoma;....color:white;.. } .. *{.. padding:0;.. margin:0;.. }.. </style>.. <script type="text/javascript" language="JavaScript" charset=utf-8>.. .. // data messages for each ISO code.. var all_messages = new Array(5);.. all_messages[0]=new Array("en","The server detected an error","For safety reason, your request was interrupted. Please correct your request if necessary and submit it again.","Please mention the following reference of blocking :");.. all_messages[1]=new Array("fr","Le serveur a d&eacute;tect&
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2601
                                                                                                                                                                                      Entropy (8bit):7.868043528328448
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:O/6+ymrY7CKqkDlhWcOBNc9bkWT5zuGCll5lZzo/BkQ/l1aKQqpKHUDsUemZ:OSCYuXkpMxBy995zu15Tzo/W01SQi+ee
                                                                                                                                                                                      MD5:5319F751310B10127E62DD889719A5E1
                                                                                                                                                                                      SHA1:A4BB01DFFC34ECDCDA0FF69827ED6A22040FDD24
                                                                                                                                                                                      SHA-256:A937EFE09E4B72EC7F627DA80359A83E48DA4C13EA382478649C4A603C60AFED
                                                                                                                                                                                      SHA-512:5742090AEBFB8D3EDB84F99ED793D7ADDCEB1196FA4BE77CFF97A8D00FAB3AA001DA2B7C74B80301C2E514A2D89B9A20B457F6D2F4BE42CD43145BE7F0FC44C2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................IDATx..]Mr....x.&..`........@r.i&...l..6..n F3....&. x....'.r.:.9.>.[.m......O..t.._......?@B\$.w....G"x...q$.w.........|...s..t1.n...l.Ky.?..<..j.......Lt=.......gyy......`.ZKr"....V.......#9.\..q1...qY.HN.........F>.....X..+.Oa.|.....}$.....$......+.......%OHv.^..{.Eo*Y+U.9...O....\....<.F....,fr..5.p...|0..`KAW/......(.$.....`.../.[........,/.....<q...,>.....<.>u....|......B..7j.{.E..hi...b\|&....C....^h.-........'-S=..Lu....H.."9.Y..5..(..`...}....3.K....p....^.Ni..A.l->...%XL..Yp...^.}f..\Q.....wH....N.?HQ...i...g.n.|Z...Y..T$h.N...|..r.r1....1Z....^..__..F....g...Mhq..f.../..0q.&.v..P4.1..........j..X.(.d......!..YZ\...k;..R...3....Z&Z<2.9.....&X...o.*....j...X.k$.6ZM...v#. .!K..=T..j............7.qq.w..9.c.bF0..8G....|...[.EZ.......3P..z..${..!X..6..CK.K....eZ..!.;t.`...Z.U..Z9}H.....iq....Fb...]+..5..?...hmt.`..."kV..?3H.(.....t.`.kD..8R..f.e.:K......Z.r.({b.{.(.@...X..CR4:1... .
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):28
                                                                                                                                                                                      Entropy (8bit):4.110577243331642
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:18yunvtuhkY:189n6R
                                                                                                                                                                                      MD5:6ED073B98862BC8E194306A3C95EE9CB
                                                                                                                                                                                      SHA1:5607F2BEBD3375078DD7D47AD7BF32C339ABC6CC
                                                                                                                                                                                      SHA-256:838407B972B18209DDD50702002E971ADB048F0FCBDB9A328A024D5295ADD0C1
                                                                                                                                                                                      SHA-512:05C249668DA36FC9BDA35899206702FFCE6989626AFE52075CFF889102B9FD40E2D3ED15E40731404A30860F1F2623C681D09400943483DB42A273FFACA22E4B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwm2BO5IfucyYBIFDTCsIFgSBQ1JHfqv?alt=proto
                                                                                                                                                                                      Preview:ChIKBw0wrCBYGgAKBw1JHfqvGgA=
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):447
                                                                                                                                                                                      Entropy (8bit):7.06822618627269
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:6v/7XpCC2s/6T3fVVaUZ0st07Fojr46B4YwSWqA3s++H1:gr2s/67uj807FoXH4b/73s+w
                                                                                                                                                                                      MD5:BDCC37C0DD1A79FB8682166C93136537
                                                                                                                                                                                      SHA1:15BBAEB3D10A1B2223EF8D551DF212FEBEF7FA7C
                                                                                                                                                                                      SHA-256:673CF625D3A34B12A7325F504DCA43DD20F6703E8BEB483ECE9E2191C3B07DFE
                                                                                                                                                                                      SHA-512:B5EDF72DB1548AD73234156F22136716F831E46A170EC58F469C5DC1B3E96FCD036FB32D8BD4985C1818348D4C034D93DF89FBD30D8475C1703AD0F405AFDE2D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.PNG........IHDR.............r......gAMA......a.....bKGD..............pHYs.................tIME.....)..q.....<IDATHK....Q..g$EYXx.O ...R...!.....6.l..YY...D..".}g.;F...S..S_3....sgNs.t}27.#.}"vAPbP..40....5.#M..|.."..>n..]...;...5....v.5..\`..M...J......%U.\........._.J^.......$r+..R.*.....V....m....K.Vx.....~a4..Ta.....['K..-...B%....qn.{.QkP...ec..o.p......k.......-U.......e.Ot...0....\..:&ZA@...ZN<.t....H..5q......).l.......IEND.B`.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 98 x 66, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1906
                                                                                                                                                                                      Entropy (8bit):7.85406929968207
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:X/6olL5Q4zbDKVrbsByRMNKYrPMeWOa76A:XSolVQEHvyMngWA
                                                                                                                                                                                      MD5:1EE24F2BE2175DD880C8575583AB3397
                                                                                                                                                                                      SHA1:73140FD2F0B22C3B464E0BAA5B097F4C66166FD6
                                                                                                                                                                                      SHA-256:F040FCCCA2FAAD5F56C2D4FAD96DA921D5D35CE7F35E429501A64ADFA01B5E17
                                                                                                                                                                                      SHA-512:8934F50BCC078806ECE0C60AF93693F59C6D60D6E2329C810FECF09394003678712D26767DC15F2C6909C795C247C50B9FABB6F30F6C1E44E16550B29DFB9D18
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.PNG........IHDR...b...B........8....bKGD..............pHYs.................tIME.......9j.G....IDATx..m.UE.....k.)....n.h.V*..b&i*YD}../Z.DC........T...i.b.....e.X.....k..>.2.s.{...y.g..y..?.<...TZ....$.<.....U..@..;....z...5....\.....c.a.wc.R"...8.$0....*b.......#.........|`.}.:`...........x.X.....p....i..Ek...c.%u.f....T...A...&-J..k...1..C.4P.*I...EI.%-.4..u...n......W.^..'i....._..F.4I...Sn.[c...._{!......{D..*J.c...H@.V..m............Z..eV...:..4....Q.;.n{..U..6..V_Wn.vul......k.uI.K...^.NV..^{..jg.i..K..;%.l.~n.m.+.$.n....LQ...v.....c...e......?$Ml.a...>WV.4..zO.=.z..Aio.NW>Mj.....<e6K..= .:....>..0GkJ.F...r...T.....)7..d,K..y^tT}.....Q.ES..p..z..... -...7.6....QQ.I.NE.$.M)........J.R.J...,...q..M..W..x~aq.yN..y.br.L......j...Hj.....(I+...H.B].n.-^YY..*....R....bo......."..).M...i.nN!U.B....f.1...f....puo.i....`.AS.....io(^....O...q.<...E!...Bc`w........c.=0...Ha,.....I~..Ei.s...s-...b.i.>..9h..:.=.BX.^1...\.y.4..]..WT".].
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 3615
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):977
                                                                                                                                                                                      Entropy (8bit):7.816617348602475
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:XrBprkdQo73Qao7vhv9M0t92AUUV5rSB2p:XrBpYz3FonZDUgp
                                                                                                                                                                                      MD5:38A806AB5C78987F2C6D46F1922171D3
                                                                                                                                                                                      SHA1:60F6CDE8ECF77D3E0602FE321EC1A7628307EC1B
                                                                                                                                                                                      SHA-256:3EECDCE4D973BBD9ED0422F7A005FA37D584D7B6AB51D40E4E20AE03013ED610
                                                                                                                                                                                      SHA-512:F245F3B06FA435A5B1E06D4E0884E3D0304AB3A1AA4F2A877423FEF82745103EC2DEF630EDD16192FF9E02D91F627B99A18E9825A543D485DD90D13568A240E1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:...........W]n.6......$,).>..l.X.)@.../qPL....T.26p..5z...7.t..H..7...(....3...7$..Rj...k47.*\.:s...-.-....96...r...0.P.2u..u.......M.XX.F.&.\.. rh]..K.,...J..9Y?..M.o2.E..O=.0tF..c.#..eE.T....a.[.Hn%....).........X.uo..\:..+.[.i.>'...u.y..~"O..e&.;..X..`E3.og...d.,-..D.D.V7....L....|.W5?...3....).F.B....M...(.......FL.7)..@..../t..Z.jOE..r..U....:}..p3I..+U. . ../.R.3h.(...Q..r......?G..<...r.w....-.....>g.R.@A...l..>@..."yn.....e._..h.'.?8.....B%2Z..F...F.Yz.H......rv....N..QB:..a~..E..........P...h.....N..U.9(.x.....`.h.N..kS..9..".UQq.n."yz.A..8&.{...e.*Z!.h.V..~.#~m........A...U..Vi..^9yF-.lFr....}a..a.AX5.<.R.zh..9Cs....C....So.e..5|j.p....6..D.P5^.&.x.D.b.8..^..UMx..}._?.g..K..L.N.:.9..J.K.l..A\...,..c....^i...v".....n..u;.&..Z...~...[E=...rjz....Bu$.3.7.....x..SQ..8.f..i.o...d.#..q.9l...k.....nE.8?.].J..]........Qi{w...E ..\ON........?..6zk.W.b..&..,.%.>v....@h..}.6...%.O!..2..$'?i.ov...n.}..[1.....d....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 3318
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1157
                                                                                                                                                                                      Entropy (8bit):7.798924701720533
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:Xmp7ZgubaHlET/2I8/QuC4QTDw4w/3sBOEwTLOj96NK2PDXc53a+Sn:XmZZPNT/2IYQuC4QTDw4Q8eTLwwrR
                                                                                                                                                                                      MD5:89AB583AFA1E60F06BC4374800C64BF4
                                                                                                                                                                                      SHA1:46134E07E0E1EEEB1903998939722D3AF3262206
                                                                                                                                                                                      SHA-256:3A7BC5CB54224812F3439690157707591FA0390589D9FBF4A3E05DC748ECE6A4
                                                                                                                                                                                      SHA-512:AE2353A5F6671FC1D09DD2743C984F29C6D485F45FFA1707A554AEC8B0A2DA1D7F0B8E07045B576AF54451287F1C4DF5D9505AFC64B66E464FF0A9878D8402FC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:..........}W.n[9...+.;..zP.".b..?.....O..n...J"..b.l.J"y.!)..]~>..i.=n.l^..u<.........v......]..?........v>l....w...e.\^>.......t.....].2.....Ox.x..|.ln...y....q...X.?(u....W.^.{Lx:..._.X..yQ....jo./..mr)..1^.MpA........t1.K.f{m.....q......f[.&C..cD..v..)X<.......K:..K..b)AE.}.............*...8.W.8...2.....+........!.TF"...@.rF.b'"guj...CD!.(.@..&c..Q..........x..XQ<wP..M).u.f*..&c>...!Z.(.u..b<V.......o..6K.MB.}.9..:.|...xH..xY...+.:1_.......Oz._.q..-.<...E.j...w...0u.~ .Ut..N.qr.&K..d.N....Hxy.X'...+}BzH..N<..'O..$}J:..s.d.X'....7....K.....>...N.5...LljOE..K.|.| @&!...o....Z\q...U...o;..r.C.-_...N&A-....@...Nq..#8....?.'.f.m.....V ....G.#q|0..B...{4.....>.".H........5S..C.._..X.........E...R/......<..~.K..d.....Cw.7.2...U.eU...=.>.]..{....W....=..*."})}.C.}.}]g.S......@sSY.f...+....']$..".......s.0.......s6W....zr..3...S..'....K...f.\....._.....}O...s..._V.]e../+.E..6....>RF..:.lb.o$..k.3>....}....x.;o...?..L..p...r..-)..
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 220 x 220, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):11073
                                                                                                                                                                                      Entropy (8bit):7.960241434231502
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:rpH6lCD8N1UJ6Sv6BYGWLtuFwvK/5s2A1rSnmDhGd7TIZ1Io9JQ5LRxmULk79n60:rpH6l48NRSvOYGzaOvmwooZRxZLOl60
                                                                                                                                                                                      MD5:B90ACFBA3671850AB34E37186BBF6E9B
                                                                                                                                                                                      SHA1:01C2EBBE6AFCF78FA29C978013D44366D1188772
                                                                                                                                                                                      SHA-256:3316B21D93AF9529BFDE0A68F4ACCCBC36448ACB7708DD2BEE2B6BA459B6C1F9
                                                                                                                                                                                      SHA-512:C3B9F7D69DC785D1EB0A859B9DB624FAB3B50BD551495EB09C1CA9464C48DD7CBD0C25873C234C3F8D0AF1571B7A2E2884D1C116E7D1643A049C3879553C068D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.antai.gouv.fr/sites/default/files/styles/pictogramme/public/2022-08/ANTAI_picto_PersMorale.png?itok=Pb8x2fHz
                                                                                                                                                                                      Preview:.PNG........IHDR..............Z.....pHYs..........+.... .IDATx.....y}._..vkmgV[.ZY.Z9....2..^...hJ.^..w. ....P.R.(..B-A)B.HB.........r.....8...s.^].8..:.eY.g.,....}.g...{......}I.g..........|....".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D"...v."..ZkL.6.6....3.....k.ad!D.[eTj.q.......3@.3.<.J&.:s...\0....p.p.._..Dz..n.P.5..^.....W...S.Qm..v6..H`.......+@....'Z..S..H.hpC.Zkl1~.......@Eh<+..)yi.Y.t....6.A\.\.].N.....[......H....@...c......A.0c......./.o.|...$n.G:/x..\.Y.n9.+rk.....CG.,m..4.W.&.S..0b)7.!!.N...m.e.3....b6...<.|.8.=.;|c..f...n.TjG6`v..._..1.0....!..b......u..K..m7.'....K.....7@........"v..]H.A..Vg....z...b_.,)...=./....n.`.........k....n.Tk.q.~....'..'.].9...3.#.Y7,_...\4...*|..%...`.#.7.[..B.M..I.c..Y\W....*.../..i....n...jlD..x/p.yw~.l.K.!p.s.|...K:.....3.j.1.L........;..r^Lw..rFx..4..#.f....$.#..2R.5.b~.....X:..+-.....).I..K<.<.j./-......=....mo/...W..n..o..1........Kn....n..j.x....3...:n...1..N`.F|.x....D....`/.R.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):78405
                                                                                                                                                                                      Entropy (8bit):5.356785666334349
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:A4ErwJvkbtLhW3yQa9sanF23BBnA7MB3gHRVysWI4j4iJKcQusBsEiBltzf3ZRKw:Wr9tLhiyQa9saMBB9rj4DuisEsDbm2gs
                                                                                                                                                                                      MD5:46E3D37B1C06BDFC68DBB4D8E07085B1
                                                                                                                                                                                      SHA1:1AE3B786D69E55139F43DFA4291065FC9D79C88D
                                                                                                                                                                                      SHA-256:A437F6538021C44A66FB1D30CDFBE3C6C1A0F0907B2A8E5976648F4CB5207300
                                                                                                                                                                                      SHA-512:F0E457A4F22933826D55FB65689067507D09BB43D1C9BC16A063B6AB949CC59FBC439978BB92A51B416DBC58DA972A809D834BDA9C2334B759B7E0A3737788F0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:for(var attr in!function(he){var e;he.ReadSpeaker&&he.ReadSpeaker.uId&&"wR_script"===he.ReadSpeaker.uId?console.warn("[webReader] Object window.ReadSpeaker already exists! Aborting initialization."):(e=function(){function r(e){e=e.replace("_",".");var t=!1===v[e]?[e]:v[e];c++;for(var r,n=0;r=t[n];n++){var o=K(r);if("function"==typeof o.init)if(o.dependency){if(!X(o.dependency)){ce("[rspkr.setCoreLoaded] Dependencies for "+r+" ("+o.dependency+") are not yet loaded. Putting it on hold."),E[r]=o.dependency.constructor===Array?o.dependency:[o.dependency];for(var s,i=E[r].length-1;s=E[r][i];i--)X(s)&&E[r].splice(i,1);continue}o.init.apply(o,[])}else o.init.apply(o,[]);!function(e){for(var t in ce("[rspkr.setCoreLoaded] Done loading module "+e),_.push(e),E)if(E[t].length)for(var r,n=E[t].length-1;r=E[t][n];n--)r!==e&&!X(r)||E[t].splice(n,1),0===E[t].length&&(ce("[rspkr.setCoreLoaded] All dependencies for "+t+" have been loaded. Resuming its initiation."),_.push(t),(r=K(t)).init.apply(r,[]))}
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (2591)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3902
                                                                                                                                                                                      Entropy (8bit):5.305968065021694
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:mLa3D7H8h2iT/K6nVuE0+CXugVFps3DsDcwMGiiMP08M7s8p5A:ch2iT/K6Va+CXugnps3DsDcw/iiMx8HA
                                                                                                                                                                                      MD5:3C1986ADBA7AC740A2A12655E035F3DB
                                                                                                                                                                                      SHA1:496DE255E05CAD90D40FE23FF1E505F8ED150269
                                                                                                                                                                                      SHA-256:042892CF80FB67E45B90D3C46643F2EB9C85492467E161BEC7FC06316CBF6711
                                                                                                                                                                                      SHA-512:6A52509F5ADF0733CF55253DCE83AF4E7F46456959F9CD6202B9A22C3D91F46AE42514676A47888F6F4F7EFEF79FA12B002BB7D37A0BF1B90DEA474EC2985116
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:/* #1523725488 */.(function(o){.o.pmtcrec .= 0;o.rcollector = function(a) {var o = _oEa;o.pmtcrec = 1;o.recurse(1);o.collector( a );};if (! o.isdef(window._oEaPMCats)) {var _oEaPMCats = window._oEaPMCats = [{"id" : "1","hdr" : "","desc": "","name": "Cookies techniques","mtid": "","dcid": "","denied": false,"allowed": false,"noconsent": true},{"id" : "10","hdr" : "","desc": "","name": "Eulerian","mtid": "","dcid": "","denied": false,"allowed": false,"noconsent": false},{"id" : "19","hdr" : "","desc": "","name": "AT Internet","mtid": "","dcid": "","denied": false,"allowed": false,"noconsent": false},{"id" : "28","hdr" : "","desc": "","name": "AB Tasty","mtid": "","dcid": "","denied": false,"allowed": false,"noconsent": false},{"id" : "37","hdr" : "","desc": "","name": "Vid.o","mtid": "","dcid": "","denied": false,"allowed": false,"noconsent": false}];window.EA_epmGet = o.epmGet = function() {var cp = [], h, k;for (i=0;i<_oEaPMCats.length;i++) {h = cp[i] = {};for (k in _oEaPMCats[i]
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 471
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):305
                                                                                                                                                                                      Entropy (8bit):7.327363250410781
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:XtyDE3AoVmWzBI88O9nQdXZlYTsArBvQk46p6LEyeixoOYYLQm6klZDVl:XX3Aowm+9SChAuppuORQm6k/DVl
                                                                                                                                                                                      MD5:AD8B3FE3DA00C10BCFB42129DC62550F
                                                                                                                                                                                      SHA1:1FB8D308BA1D3032BAC5DF66FFBB87CA81BDCDA7
                                                                                                                                                                                      SHA-256:DDCB5D6FCCD1318324A0BF80FA777D812C502F7E83B5546362945FEA458C2D4A
                                                                                                                                                                                      SHA-512:3DA8123B9C01F073744DEE7129B4E4BC6FDB9A672BFC5FB81E29DB49B744C3C56C4F14D9262F8B443CA509143090FF0DF5C6A3090F907FBB985AB79C7C21A846
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.............n.0.D.%.d......(:.S. .-.c.2.R.. .W...@.N...w$.:........`9BR.#.m.....}..+.B9......9.].Ml..\..}..I..|...7H..x.3T.Jm.e2..c6!Z.&Afoa.&.=c.tC.=.J.Re...N.........p(...o9...1B.Fq......_.!..wb.....j&Y..M;...a{.%.H....4V.dlr..%1....S..Ni...q...nW_..D^`.{.5..Wy...F.......|.....&....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2488
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):839
                                                                                                                                                                                      Entropy (8bit):7.771353056496259
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:XTkpbj6iBUD9/lvpJEjqQuGvFtLTuJ1mqDtvnll:XTkpbjPip/lIPTLpS/
                                                                                                                                                                                      MD5:C54ECF39B6F56E79D97112A23287F201
                                                                                                                                                                                      SHA1:37BAC0405C14380C47F736B6842268A9DCF2A396
                                                                                                                                                                                      SHA-256:930CC66049C9F0CE354D965BC7B8B5AA91F7C4D0B18E5D874215A37A08F27048
                                                                                                                                                                                      SHA-512:C6ABBF46FD00CB4CA0C0176A20D7E94274B38B7DBBE0ABC447222A434DE2DAEEB4AF0B7FABB25426697C0324A613A19073E1839DD77D3CF0F2EC925C1D607D0E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/js/toolbar.js
                                                                                                                                                                                      Preview:...........V[o.0..+..X....A.V{.......N| ..........pk.e..N...|.;..a ...........B%Vh.[. E.....X.3`...B.......n.tQ?.4.X.<sfY'...-;..V.5z!4D8...."[o......a.....s...E.....9..=.......2.:.U..k.`..uf...3.u`.1...y.....4..MEN.D...W.%ZJ..P~@S.0T...l.T.....E...}'R$#B..P.w.r..)*..yX.v.t)...Ej..".].$D..q.30...7).*../.Tp.." ..]..(.b..x<'t....8O..[....1......3}&.......F...2#..:d@.S.,=.KT..U_q.._N!~...?S.....G..d...../.}..c!a...a..8T.Dh].)6.Cf..q......w.\.b...GQ...a......T.H...A..._..M.i....c....1!..V.O3.c.D.tH.0. .....M..H.p7.m..[..3.MQ.....].,j.U8...Ib^.3fBZ..%50 .....rgX3..'..........T.$."..!.`....R')..5.....*...".y....u.LH........'w.........Bo..L;rD+TD...m...Q..4..l~<3.R..*+...C..W!k.`G-X...:..:TK.6.F..=..T .|.He..e.h....>......:.x..+=..$.z<f..sb.....i..z.{"....i"...8.:.p....z:......).46.jE{..u.......
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 63 x 63, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):1197
                                                                                                                                                                                      Entropy (8bit):7.754816058009159
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:rUlvf3TXMcPaEOsmh9gNcLh+WCISHWP4b52wW7jxQOe4lpPLwH8:olvf37/LJmhcpTFHyc0/e4lpPA8
                                                                                                                                                                                      MD5:E9AA885CA4030BC5755A82A608453BE9
                                                                                                                                                                                      SHA1:B4BFF2E19892010102E3765F823AB6A2D9BB24C6
                                                                                                                                                                                      SHA-256:A69D92C0E7F612B9AE0A8687264AC8AFD64B42E12AA3407DE2953B4FAB0A9646
                                                                                                                                                                                      SHA-512:F1FF08D7CA17CE735469B9EC40D7919E0236ED7989AC0FA37882BC7D9CB83936575509FE8F2D71FD998B96CF52D9C7190CF7DD2DF0F6D7F24D17EE9CC520819E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.antai.gouv.fr/sites/default/files/styles/pictogramme/public/2021-04/pictogrammesANTAI-20.png?itok=wsRvYJES
                                                                                                                                                                                      Preview:.PNG........IHDR...?...?.....W_......pHYs.........g..R..._IDATh..O..6...Ie.U..@...\ ..4.h.5.....jr.nN...7.`|..r.|.qe.]..3...#.....(.,....O.zt.?.w..Ai....|..44.&......[!9..`..&.k...h.[`.D@,i..3."^Q.7..E(m.....k.. ...3o...}\to...X.3I...7I^i...S.....44Q...x..E..'_;.J~.,.r.....ih...........$_......C\ ...Id..p1.).......j.y...........H......%..9..6.._..}.F._ih.R.....L.*...._h.8......w.....H..6.y.O...._.b.o.gcu0.......V..ih.44..6.5.......1.M...kM2. ..J.G..\..%.[...p.......yq..\n.+mg.'...Vih6..44..t....q..e..#...=...}.bx.n...d.....r..Di.. .....%...g&......z8.!D#\..s.......y...FY.._..h.........'.U...|W..*z.]E..."#.sIqAv..Z...)mG..N......E.....c..4......Ar.<(m....(m.....u._.{..<.<a.A[3%eg.zv y..O....P...Hf..'ih6J..Gt..."4.5T..W.....^~......f..%.W..........IR+..y.....8V.&J..........c..!.q..7..y..rb$..z....i...1.i.g......_Q....%...&9.....7$.l..=...(....oK..E./6.mNrpc....vY.%..-nB.\Rn\.j..K.....d..f.J...&.\.N/lz.]EO....w.=......da....#....Wt.F=/.....N.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 873
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):381
                                                                                                                                                                                      Entropy (8bit):7.408712608845502
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:XtISwn1vlQi1qK0ZMnVd0AA8ys3OjNs8OUtYcMWmtKfgH4FiwLhjBwUGkldt8pAX:XDwnVlbgK0ZWhd/3SsfJcRmtKfgHwBtX
                                                                                                                                                                                      MD5:850652FC4E86F72113403FA18009FBB2
                                                                                                                                                                                      SHA1:E5E34C2AB698A027A5AC3441656F591DEE95CC07
                                                                                                                                                                                      SHA-256:1DBB2665A8C177A0F69BEEBBA0519E4135AE962C0F9AB3C30BD891E1DAACD8F9
                                                                                                                                                                                      SHA-512:125994DED0BA408C79039B5D8F5EEB39EAA294A6258774C17469293867B0524127D09F4C1C1D21A907767E2ABB0943D0441C6909D4140391DE15A5836D1A5C67
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/js/infographie.js
                                                                                                                                                                                      Preview:...........R.j.A....B..;.Ko6&......B.w..$...vqX..S..!5....zzO.I...<...+<V........BWErh.V.d.i.. ..C.....c....;e'1..Q.5.$s$W.-..I.7.y.[+.....x.#;...x._...bk.....]A.....k1lku...wB.q#..n+I9b.^.33..=&O........nGyvb.B...i@.<N...m...&Y..u.1>=m...N.C!3..9.K..{.m.8V...[]..r3.c........,.o......r...).Xn#.b .8.........>.T3.?."n)..^.h>x.....[.....;..O..4...~..L.bi...
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):3886
                                                                                                                                                                                      Entropy (8bit):5.065989180949913
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:N1DCQBwp/hh1Tv9aa12DIa45D8f3mKwK7ShSqZ5+EIGy:N1mQ2tVT9HsDI7Wfz
                                                                                                                                                                                      MD5:8FF1C89F24A8CA6F91F77389A0B70449
                                                                                                                                                                                      SHA1:E15AFAAEEE3FF47128BE726BAB45E509B19127C5
                                                                                                                                                                                      SHA-256:6533050AFA2E853568CD4B0B8048ED64E94963E38088B226575A7CCA8054F4E2
                                                                                                                                                                                      SHA-512:D01C4CE6BE094D80F9FE0FDDF082BFD7DDE3C11D4267C376B487AF5548BA802807FA4F5FB1E184BCF3842522CA2F3F7587EABA9FEA0B963EA7FBBC7AEC6922D8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.legifrance.gouv.fr/webjars/js-cookie/js.cookie.js
                                                                                                                                                                                      Preview:/*!. * JavaScript Cookie v2.2.0. * https://github.com/js-cookie/js-cookie. *. * Copyright 2006, 2015 Klaus Hartl & Fagner Brack. * Released under the MIT license. */.;(function (factory) {..var registeredInModuleLoader = false;..if (typeof define === 'function' && define.amd) {...define(factory);...registeredInModuleLoader = true;..}..if (typeof exports === 'object') {...module.exports = factory();...registeredInModuleLoader = true;..}..if (!registeredInModuleLoader) {...var OldCookies = window.Cookies;...var api = window.Cookies = factory();...api.noConflict = function () {....window.Cookies = OldCookies;....return api;...};..}.}(function () {..function extend () {...var i = 0;...var result = {};...for (; i < arguments.length; i++) {....var attributes = arguments[ i ];....for (var key in attributes) {.....result[key] = attributes[key];....}...}...return result;..}...function init (converter) {...function api (key, value, attributes) {....var result;....if (typeof document === 'undefin
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 12848
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):3863
                                                                                                                                                                                      Entropy (8bit):7.945125389442976
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:mOD6XpcXIeaeg7LP8JqEiK5B4Pce0R4yOO6YP+p8O/RX6zA:mO2aYebCdEpm5VimT/RX6M
                                                                                                                                                                                      MD5:72AA9F234E401B69C4C2F112B2F62E7F
                                                                                                                                                                                      SHA1:2A8E5D641CFDBDB6B344F677E6D7D17F670519E7
                                                                                                                                                                                      SHA-256:577A6C83EBC3C020CEFDE06B527ABF1A97AAA5C01CF55AB877F7755BFCDF961E
                                                                                                                                                                                      SHA-512:D158C18BE2D5957B0ABA802A95C4FA0C1D2F14B790756B707956118D474DE78E6855C03F8F3059D973435EB260B1B1E6B7F578C1DFE99FCEB0D994606A114B6E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/js/configRgpd.js
                                                                                                                                                                                      Preview:...........Z.n.....SL....j..&(d.c+...2b'E...pw..h...........+z.....].&}.~g~vg...:i...L..9s.w.s.,...Ig\O.\..e.)-..sq....5R.......wo..25.\.lI.....z....M...J..Y.8f......[p.6y..\N..g..U......jX.K.6.Qs..`f&..GL...L....7..Ic..(X..7.<.%...F.S.TI..9.NE)4fe^.]8.L...4....DLeY....De.....vTca.x...Gg.1Q8.^H3..<...hSc..=....Vu..R\...n..yS....F.#..O}..{2..j...f<ME].,.Y....p....7W./...g..-a........T..Kk..j ...\v!&.4"iE.3....S*s.Y.YexF.....@2fj..J..B.....F.V>...F..H..8....G...'...'Ir.p.~..4.........w.o....m&..b.H.....0....DY...X...j.3........l-....e..B.SgO...M8X.\%.%=.SX[.~|..5..^,.py..qMH......6...u.<........O.......^.}~....N7*O....L..$B.....f.i......z..}..X.S.)....GXs....;....Z...R-.Zwk....>0.W.6dU./.........*..:)_.. .O..=IZ....B..H' .2S.I.If.6..0]....lt.....2...-.|m.4......:..Hg...5.].f.(I.Y..t+dyN..p..\.t.*UH..O.S.?......>>:..ZT...E..-d*..f.iI.........~-..T.&YS.tj$..1..,.~}v:{.&..X&.....F..4=..~......lD.x.xD.e.......q..PZ&..K.4.4.....>..2.t..:.M....i
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65361)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):70989
                                                                                                                                                                                      Entropy (8bit):5.108952725716463
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:SgtoH7p6fUwiaWQKYAmV/MCBlT8jzgZRUkHgLVWYLNkOpO1+QaenCBUDoqt8WHx1:S77VwFTrc+RZVxKFbllmEJqPtmvnlpm
                                                                                                                                                                                      MD5:3B6D1F2014115F21149A8B94806CF4E1
                                                                                                                                                                                      SHA1:E8B75EFB0BB780D219620BD8A3F501B67F03EA5B
                                                                                                                                                                                      SHA-256:1B88FFFAD8AD8011F6B3595EAA59F27D8BB3077548C37379E320348A4019BA3C
                                                                                                                                                                                      SHA-512:C563DCBEBC0DCA9E04E4F23C5F47ED757055F94B44227601704B818AD1331E5AB7B67A3C74026592DBD961BF8488E98E61D9CCE5F8C0E9E34B1400098F88534E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/analytics/analytics.module.min.js
                                                                                                                                                                                      Preview:/*! DSFR v1.12.1 | SPDX-License-Identifier: MIT | License-Filename: LICENSE.md | restricted use (see terms and conditions) */.const t=window.dsfr,e="a4e35ba2a938ba9d007689dbf3f46acbb9807869",s={MANUAL:"manual",LOAD:"load",FULL:"full",HASH:"hash"},i="_EA_",n=`${i}disabled`,r=`${i}toggle`;const a=new class{constructor(){this._configure()}_configure(){const t=this;window[n]=()=>t.isDisabled,window[r]=this.toggle.bind(this)}get isDisabled(){return localStorage.getItem(i)}toggle(){this.isDisabled?this.enable():this.disable()}enable(){localStorage.getItem(i)&&localStorage.removeItem(i)}disable(){localStorage.setItem(i,"1")}},o="EA_push";class l{constructor(t){this._domain=t,this._isLoaded=!1,this._promise=new Promise(((t,e)=>{this._resolve=t,this._reject=e}))}get id(){return this._id}get store(){return this._store}configure(){return this.init(),this._promise}init(){let e=5381;for(let t=this._domain.length-1;t>0;t--)e=33*e^this._domain.charCodeAt(t);e>>>=0,this._id=`_EA_${e}`,this._store=[],t
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):878078
                                                                                                                                                                                      Entropy (8bit):5.526687320510255
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12288:mM1Sp0W/GNK79akSkpyGM5qTnv9LKO+68r:mM1Sp0W/GNK79aSp25mnv9LKOP8r
                                                                                                                                                                                      MD5:99071398EC97C50F7EB0DA79B07BBDD5
                                                                                                                                                                                      SHA1:C3BFB5CE4CE67A6CB72DEE6C2826C0DB6DF92AD3
                                                                                                                                                                                      SHA-256:7359E35882F9B0E7ED074C7B24A5A400969EB1495186EFC45644D82F638D445E
                                                                                                                                                                                      SHA-512:FDD86E748E3E200A9A07F6022B5A0A21557F941CAF2077E3F4922CB40FB70F71F6D012606FF48CE4EAAE7F221A9A5782A6EA3A2DC30606DAF6A51D2BA005657B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.amendes.gouv.fr/main-es2017.3405943e0baf6e5076d4.js
                                                                                                                                                                                      Preview:(self.webpackChunktai=self.webpackChunktai||[]).push([[179],{8255:function(t){function e(t){return Promise.resolve().then(function(){var e=new Error("Cannot find module '"+t+"'");throw e.code="MODULE_NOT_FOUND",e})}e.keys=function(){return[]},e.resolve=e,e.id=8255,t.exports=e},8583:function(t,e,n){"use strict";n.d(e,{mr:function(){return w},ez:function(){return mt},K0:function(){return c},uU:function(){return gt},Do:function(){return C},V_:function(){return h},Ye:function(){return A},S$:function(){return _},mk:function(){return ct},sg:function(){return lt},O5:function(){return dt},b0:function(){return b},lw:function(){return u},EM:function(){return _t},JF:function(){return bt},w_:function(){return a},bD:function(){return yt},q:function(){return i},Mx:function(){return at},HT:function(){return s}});var r=n(639);let o=null;function i(){return o}function s(t){o||(o=t)}class a{}const c=new r.OlP("DocumentToken");let u=(()=>{class t{historyGo(t){throw new Error("Not implemented")}}return t.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 233335
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):50243
                                                                                                                                                                                      Entropy (8bit):7.993133900615323
                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                      SSDEEP:1536:unT9d/CVP5vBK3TIaiANM5XSpQ8LKlYAl7KC:8T/KZhgDIalNcCCdlT7z
                                                                                                                                                                                      MD5:3ACFD6D5FC2280C1816EAF8CAD58E180
                                                                                                                                                                                      SHA1:AA261CA89A7D9CCFF91B9D7F6E788C8343EAA14D
                                                                                                                                                                                      SHA-256:C6EC9AEF6B80F306AF66D923C7E801CF8526C149BB37C354F8F7C36B0F86315A
                                                                                                                                                                                      SHA-512:4EA4F773D28B32EA2264D725D5CBA76F360D8C91CBC60CC2971CF45FBC8D3181C396CC32A14158F220F30B61EC129FB43C6EF4274EA37538514287029062D033
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:...........]..6..|....9.!.........1..[_..L.].-I>.\.....|.....n.-..VU...@"..H$2.....^.\~>=...y....7.........^~...7../.../^\...7..."E.....i...W/.:......7R.=..T....z..7.w.~.......?..?.y..].4..`+..>.|._..l.i..~..........?..?..7.7o..??.<..P..<.....]~p5._~............Q.....A..!?...xZ.w....k........s....&?I].<.....Q..'k._...>Y..c........[....?.M(...........u...5..~....~j_t.:.+.^4..>.8x........U.{V...9....[1b.}.>Y12..".C....[o...+......H...a.............'.[iw......OVz.m.cA.k.16i.}...E.......4....R.1...8........qx1...%:K..........c....y.z..&......W..o.T.....b..|.,.*.y.........y?._|S..Mk..a.....Z.....7...@_.>..f.W.....x...o_.|..?.^.....z[.....!...d...w.Vw.m'..x..p;...h.B.?.{].8.>..QQm....!(.....e.,..P.F.>\4.....Oo.T.[A..!.....Ji.z..,....zn...b........_.(.[@~..u...e.2.g....f..c......z..2.NK}]J.....7.u...^....?.|-.../._.m.o.\...+.(......V.7..~..I..:_.~....1'.....U......?........oN...._.yqu..........E..j.S.6]../.k.^..`(.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2055
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):867
                                                                                                                                                                                      Entropy (8bit):7.728108740096531
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:X7kcPFa7Ba9SGb7p2BZcTdyeuPyuh/b8LYujfknm52JiGksgpFWzn2c2Uh0OYd:XQ+FEM912PcTdwPyuh/INEi/sgpQnRxY
                                                                                                                                                                                      MD5:0E435D513B15DB29CF8EE2244449E4A2
                                                                                                                                                                                      SHA1:B24F0E972E37C0477DD3423E5842124DC713FF6A
                                                                                                                                                                                      SHA-256:311E805F3D79AA7D4FD84551E76FA5839701E1CCBDA9A2833D9C6D09D305F7B1
                                                                                                                                                                                      SHA-512:1AF1CF3A20CC7D8DD84A2AB1BE64A1177317107AA4D6EDBA6F077DB348ACAF880F8EE67FD90B1D9D9092602D95C11A576FBE676E185BB9EB03414A4A35D2C863
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/img/partenaires/logo-bodacc-footer.svg
                                                                                                                                                                                      Preview:...........U..7...A..-v.9.v.'.......Lfe..#..(.. ..jr.]x.}@ .*..~Tw........n.c?....g^...So?.......q.4.......r......>n.9......t........*:.bv......|..O.L.{.........w.../.......v.K..W...W.#...;f.....vR(.".g..'..w..=..h...a.I...n.F(w......y....U.#. x_H......j"..D.G..>tHcD.8D*...'.86T(..l$.X.. ..?Iy8..H1.......8.z...n..8...a..o.@......w..h.'oq.W87l.....}..`S.%...4.>.y...L(.... .Q.O...E..... .........V.r..h...3..$.q.-....2!...e....l.b..f..).lh.>.w....E.......x.y...=...B./Pd^..{..JWD'.:..OH9f..NbB..&Jhr.....}h&SM#..9fB.b.I....W0P.;.(...#zFL.9.(.%z[..w[.......r.l#...g..Vh...k...r..<..B.....z.E.T.?.X.._..$.............WN..o..!D.........?.y...=.aN....>...U.v.o....T..U......D....C../U.y.=.F..\"c9).T...V.h.,...B..0H.4..=....f1..9..u~...&.K.E..P(.....o...,..Flp<GJy@..........)..^..Tj.\.....^.A=[UP.[G!...&O.,..(1..%?Z.5[..........
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):119210
                                                                                                                                                                                      Entropy (8bit):5.398613259559264
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:iyiBZ+TMQFagrrkw0jkMt0TRnS/KWNRpcNGRNJh6569KNlRE1epa:ZMQFLrMj4n0DPz082lREopa
                                                                                                                                                                                      MD5:E8ABD6670663FA13F276409B40DE6454
                                                                                                                                                                                      SHA1:C235058D6976E088F955028AB1D1C7CB5BB8A30F
                                                                                                                                                                                      SHA-256:AAA7A7A70E115D9F3C4AAAF0607134C05A0A640E27ED415614A0019CBBDE09B3
                                                                                                                                                                                      SHA-512:A45AA8CB843E108A7A3856DDCE9CD36CF029F4395C1256A599FE8DF580DBB9C76D09E0718EFB4D6897BDC3A71E9F596B58BB46EAA696C3BA625567CE86777F9A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:(self.webpackChunktai=self.webpackChunktai||[]).push([[429],{7277:function(){"use strict";!function(t){const e=t.performance;function n(t){e&&e.mark&&e.mark(t)}function r(t,n){e&&e.measure&&e.measure(t,n)}n("Zone");const o=t.__Zone_symbol_prefix||"__zone_symbol__";function i(t){return o+t}const a=!0===t[i("forceDuplicateZoneCheck")];if(t.Zone){if(a||"function"!=typeof t.Zone.__symbol__)throw new Error("Zone already loaded.");return t.Zone}let c=(()=>{class e{constructor(t,e){this._parent=t,this._name=e?e.name||"unnamed":"<root>",this._properties=e&&e.properties||{},this._zoneDelegate=new u(this,this._parent&&this._parent._zoneDelegate,e)}static assertZonePatched(){if(t.Promise!==P.ZoneAwarePromise)throw new Error("Zone.js has detected that ZoneAwarePromise `(window|global).Promise` has been overwritten.\nMost likely cause is that a Promise polyfill has been loaded after Zone.js (Polyfilling Promise api is not necessary when zone.js is loaded. If you must load one, do so before loading
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (3563), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):3563
                                                                                                                                                                                      Entropy (8bit):5.406144047191942
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:cKUKGsDSXD+Me03cRy49XXYV+LmVSOW3t6w2II9aMIT0:cKUkSX6u3cRlocickOIUMo0
                                                                                                                                                                                      MD5:842767C939176FFCD924C8A3B5FA480F
                                                                                                                                                                                      SHA1:D9B4B90AFDE403DED8522581D53EEFA99EA91C71
                                                                                                                                                                                      SHA-256:F8E53FA74E828518086F447182AB9C58B5D34D7922FC376F0A96D13A23F35483
                                                                                                                                                                                      SHA-512:3A30241773835A0C9EFE5AD5AF5A6D71B571748AE3CF8B48873BE32B641FAD783DA942DBC6F60AECE9E48119C940A36D0C06A4294C52F34A2CD3157C9F9B741E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.amendes.gouv.fr/runtime-es2017.0a9dd8cbf8112828d189.js
                                                                                                                                                                                      Preview:!function(){"use strict";var e,t={},r={};function n(e){var o=r[e];if(void 0!==o)return o.exports;var a=r[e]={exports:{}};return t[e].call(a.exports,a,a.exports,n),a.exports}n.m=t,e=[],n.O=function(t,r,o,a){if(!r){var u=1/0;for(d=0;d<e.length;d++){r=e[d][0],o=e[d][1],a=e[d][2];for(var i=!0,c=0;c<r.length;c++)(!1&a||u>=a)&&Object.keys(n.O).every(function(e){return n.O[e](r[c])})?r.splice(c--,1):(i=!1,a<u&&(u=a));if(i){e.splice(d--,1);var f=o();void 0!==f&&(t=f)}}return t}a=a||0;for(var d=e.length;d>0&&e[d-1][2]>a;d--)e[d]=e[d-1];e[d]=[r,o,a]},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,{a:t}),t},n.d=function(e,t){for(var r in t)n.o(t,r)&&!n.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:t[r]})},n.f={},n.e=function(e){return Promise.all(Object.keys(n.f).reduce(function(t,r){return n.f[r](e,t),t},[]))},n.u=function(e){return(592===e?"common":e)+"-es2017."+{14:"95b67a6989734213f930",92:"8eb915acd10bff7b2db5",232:"b6949897d26d6da
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 240 x 240, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4016
                                                                                                                                                                                      Entropy (8bit):7.870482280740761
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:9+AKDdyJ8hUjGi4Xg6E/2VyHdSuZFbgE3T:9+1yW/lEzHX6mT
                                                                                                                                                                                      MD5:1D7F1E4775D9FF0E3C7A1C966146D9D5
                                                                                                                                                                                      SHA1:438A451CC46D8AF03D5F5F9080D510197F841B64
                                                                                                                                                                                      SHA-256:61F560E06BE17825B2D9C30B46935AB958459BBAE7199A664CB2CB91D2F0A3AB
                                                                                                                                                                                      SHA-512:63CE46C2F2490EAD5D782D0B10F752B0BDF9094B0AD7746A0EDE0FAA822D81FD925460F57AE7F069AE6147A7A4D29E3CF5705FFE8E060C3A95C7AABEDD9CAE81
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.PNG........IHDR.............>U.....pHYs...%...%.IR$....bIDATx....q.H...o7.Z...&J.lP.t..LK.:.H.FM.Z.r..v.U}........w..L..2`...F".^......"&B......J.C..............................a....@7...L.R.+I.-.$l:=..^....)....v=5.......K.N.Y._...{.]..\...J..}.Us.K...!..G.Gj..H...N.)..jI.HZ...~.6...xdBp.$.].G[..._%]..q!.#1..~. ......j.F.....%].......;.<..j.T..A...NM...1[.x .G....+.>...1X.b......Rs..,...h< .<..js....V..R.?..'|.|.....Z...e.. ...Q(T....X+......-...s.\.!.=Y.6.j..{..{.cE|.&.......Cx?h.K6GA.).G.qO.pf-.{'.j,..P..V3O.".= .....+.-*.83..I...T.5....qF.8....mu..I.-V.kI?:w.:........?....W.B...}O....#..-V...?..<l.u........Y..$.)tBa!.._Ptx.-V..5.b.s.....N$.{?..q2.}...Z.k..ip...{..{5..J.:....j...0.'...}r.:....7j...Rw..i\;.y.o.*..<..%.>........lF..3..Z.1.w..}.Kx%)|...]..w...s.....U.....j.Yva.Q..F.n.9..t.....>.3..[...?......<.k.k....^..j.7q..#p{.{cY:....q...W.....I......x..n!.>[w....%...4.)"..v<.|.|..@<}.it......w,.."..b.O........>.Q..O..h....Ha....+N..e..I
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1410
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):422
                                                                                                                                                                                      Entropy (8bit):7.4421452940171084
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:XuVpGaXkxLKgDEAAnkHpdnYZKhJimEXlr:XuVWohAdHp5Y0hDEXV
                                                                                                                                                                                      MD5:F47303A2710EC7FAC6F3CAF37A385662
                                                                                                                                                                                      SHA1:5664AAA64F43C3E40A921FFAFD833307826C0859
                                                                                                                                                                                      SHA-256:11737598BAB8A0D5A7ACB3D0096A43B258B0DB2842F56E76DCECE95DF3F09E9A
                                                                                                                                                                                      SHA-512:0537459E39CA708B514BFE163121D5F7E6D174607A24DFE7D4A7DA66BCB74D6492DAA31EB3E59B13EF1273DDCD727A8D2088556ECB77E4A7A91D64EC2DD40E3A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:...........S.n.0...+..j;.T.v....!......m......#....g.g.]qr.h&.!.+.,.k.XQM.e\......6.....m......].-.F..]..$|..u.ho+...n>.4.I...Z...t.2~>.....}........Fy6..X....%..D...b.s].kF..&....N.....>..yp....]..G.G.6.w..-!Q...D..k.F.. .......{...F.r#i..:.D!?'...Pj.lz.8...s_-x~.(SY)../6..J...NP...<<..R.<-.W0....0.[IN.......l..nH%....LKl..$|..._y..;...SE..y![.M.....~...!..?.....2..p..$.v}..Cr.pM...>.P...:.......
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4822), with CRLF, LF line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):53947
                                                                                                                                                                                      Entropy (8bit):4.973971186717998
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:WPUKkem+OsnmUEY4jGbpnLAOf/xP7cdkcgaILQyWmIzQCAVz:W1VtC4
                                                                                                                                                                                      MD5:CD31E110608D74AEEEFC953042B38B07
                                                                                                                                                                                      SHA1:E1E31441A8B49EE935074CB9B3A502719F02BCD7
                                                                                                                                                                                      SHA-256:09B9B6E2FEF9A31C2E3A3944D5141C98E04F794E847AB5F54C951995ABD980CE
                                                                                                                                                                                      SHA-512:0564390D90A7FD0B07B8D52FF7741423DF78D3828E390761430551F872C75B91C19D419A4590A26DBF8AD24186A6144E41A904C9BC6A3B2946C8DF5AB4319832
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://entreprendre.service-public.fr/
                                                                                                                                                                                      Preview:<!DOCTYPE html><html xmlns:esi="http://www.edge-delivery.org/esi/1.0". class="no-js". dir="ltr" data-fr-scheme="light". data-fr-js="false" lang="fr"> <![endif]--><head>..<title>Accueil | Entreprendre.Service-Public.fr</title>..<meta charset="utf-8"><script id="abtasty" type="opt-in" data-type="text/javascript" data-name="ab-tasty". data-src="https://try.abtasty.com/b497ad497f1cae7d41dc9008b3174928.js"></script><script crossorigin="anonymous". id="readspeaker_script". src="https://www.service-public.fr/resources/v-40729691ed/assets/js/readspeaker/webReader.js?pids=wr&amp;notools=1". integrity="sha384-lzKF3q93rwr6Dkx85dTWD73+IApvfO/ZfAeThrWcxQW6VdVUlHXEEv3kVyK04oYp". type="text/javascript"></script><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"><meta name="description".. content="Le site officiel d&#39;information admi
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2703
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):1001
                                                                                                                                                                                      Entropy (8bit):7.791425917322171
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:Xgg5m6bi+07Y4l//sIEURpgDAc7OVokGUe+H6KUisIMZR9MZ8Z:Xx5m6bip7Y0nsIdRQOWUhHWixMZsZ8Z
                                                                                                                                                                                      MD5:F8234ABA43E33618206E4D6453469FC2
                                                                                                                                                                                      SHA1:7F464D344D5D226F878426D1747F212F0FCABDC6
                                                                                                                                                                                      SHA-256:12C2C11F56955D89745F16FEBD208814280234CA480E5EA7D6B24BDA9A4B9635
                                                                                                                                                                                      SHA-512:9A7319829164C49B9F7C51224648C6CCB394837FE48A9F62741F67A7713EA4FB4CF04843F3BEF25A62AD6AA749E5756BC208E72101258C6C86535495FD9B30CE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/js/captcha/captcha-aife.js
                                                                                                                                                                                      Preview:...........V.n.7...f.(..,.A.,..W...I.k^. ...".C..W...;.c..M+...(`...q...P.f.@.>..W...}Hg..^Y..d........a...,.V.K0~8...!.??..8.Z/........%.z.a...G..F..pcda....S.BC.Ac.6..I...Y]9]*?..s.o-.S...Z.C..r.....u.....5...q.]T......se..{..e....O..S.zcJ....O;'....9 ....Q.&.r..6..cOU..Z.:.@5.........Z.k.....{..}.......:.Q..&c._.a.l..LQ..+.cH.g.M..tD..?.&(TU........e. Z.ZeJ.'.rU..H.t.=..G....H.......M.U#.f~."...4..\.8.X).....VN3..<...{.=.<.+.......8.........M.8,8R.1u'.DsG....pr.....v ..B1S..l..,."F.Q?.S{Fzbj.e.b..?..l...2C..Vk^8.Z...L...K.4).g4Q...7q.5...!Jw..Z..t._F.&}.?&.5..:.>..jKI.h.5...9..yO.......5.z0x..-..6.S.5...-......v.?....t...k....b..k.%....8..Ge.....h.../.:..b...2T.H.....j.hw..o..-......./...B....,.4.6.7...u?....cW,...G#"?>.8..}6.V.;...N..ve.U...f.w..O...%J..-.O..m.GR9N;YF...v......_.XU.ae.n.(..W..!...w...&.F../..2..A...r.....IU.Nho..c...k`.J`..}.%*..+....O..t.F2.M...../.:..-.+l......G.@P"..4g.....+0.Y.).s.u..3*..y.;b...sC....../...._.....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, was "tmphi0lucqv", last modified: Mon Sep 23 07:46:58 2024, max compression, original size modulo 2^32 18962
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):11209
                                                                                                                                                                                      Entropy (8bit):7.978544161548052
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:gEV1FQ+S7TU8Yg40qav7uw4YULCQkxkd2yc3E/2H+FXeEhWZPdqgGAXuNCmU6y56:r1F78BRULdkxkld2eFuEYGALgV5
                                                                                                                                                                                      MD5:C74B7ED73806FC070FAC4E95A259C3F5
                                                                                                                                                                                      SHA1:1B52F8C2F41937E0FA85152FDAB4057DC94BE3BC
                                                                                                                                                                                      SHA-256:B2D962C007A7B418820A58AE21384CBB023150C47A99F0AAAB028A1739F97BF9
                                                                                                                                                                                      SHA-512:7F3F8D6D32C4C9A5633F0FA769F29687E10F4012746733E24F595EA4D177453188A6685464649311E602630C92ED185F6EC2181FC560628B28EB8FA5E64BA839
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.......f..tmphi0lucqv..|.r.H..4f..R%.>2G.. ..$..mmm...$..du>.......[.%eJY...f.g.&.......... ._.&s.(....V9(.....8...".........2...O^W.e]}.T.=.....|..}|....._^'y.$.J...m.#..v.=@#y...N..=...c..<...}...c..reOy........s.'...[.y...6.7/kR...........|}......[.k...../....r....v.|......Wu.e.i..>.l..}..&...n..M..}}x......^..M..y......Q.O.O..s...G.S.f!....}.]~[...mO.O....+}....y~..)=...&I.zv.0..ODw..b5I}..._v.....@.M/..=.yy... .).....z..]..7.....dG.{..zxx...({.=...._......U........{...;....X...?..u..2..~.O.U.m..../.'.<.....[=#._...../.....g7w@.Y..=....}t..'#.@..U.U....W^]....8/....70..U.7..../....o.....}...h..... ..U...y.x.....o1%z3N.m/.h...o..%Q..=|.mx.3@.xU.y..p.P..].u..........|..~eQ..p=.J.......!......\!.....w..[.0..dp. .V.PuN.Dp.g@.U[.>..._&...;..Z.Q.y...H..g.....~[nbN..?V...^..#..].c'.j.......z..V..W.w.....U_}.@r.n...-..^....&./.._a.3~....A..)r.?L.......q~7.M...._(.\}......X..?.........?......}.c.L.EN.....8...'.O.D.i..?...qb.4N(....P..K0....[
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (43844), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):43844
                                                                                                                                                                                      Entropy (8bit):5.39278263341601
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:ufG8k4UXVbAMShgevFzYKOVDVvtP+/TnsiHta68:YOVbrSWenO7NOT36
                                                                                                                                                                                      MD5:059E681A711FBEF13F071CBFC8735DCC
                                                                                                                                                                                      SHA1:4464444D13DBF18ADCC9A079F7B834F160ED20C6
                                                                                                                                                                                      SHA-256:420F0FF8463ABA38C43FBD40286BD4EB1AB765A5FCC1436B1C9C65E706A56F35
                                                                                                                                                                                      SHA-512:63CD8BE09CC26A5607B26F7E73F7F1B7E23D7A3113955041F961FB485417C4BF71B69307E26756E09C0ED3ECA49F978BABEB510605D04A95C925AA6B0D1AD59A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://stationnement.gouv.fr/557-es2017.2744f62c8361275c2f0c.js
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkfps=self.webpackChunkfps||[]).push([[557],{62557:function(e,n,t){t.r(n),t.d(n,{AccueilModule:function(){return oe}});var i=t(90665),r=t(10639);class a{}var s=t(78230),o=t(15581),l=t(85345);class u{constructor(e){this.notifier=e}call(e,n){const t=new c(e),i=(0,l.ft)(this.notifier,new l.IY(t));return i&&!t.seenValue?(t.add(i),n.subscribe(t)):t}}class c extends l.Ds{constructor(e){super(e),this.seenValue=!1}notifyNext(){this.seenValue=!0,this.complete()}notifyComplete(){}}var m=t(67709);let d=(()=>{class e{constructor(){this.ngUnsubscribe=null}getUnsubscriber(){return this.ngUnsubscribe||(this.ngUnsubscribe=new m.xQ),this.ngUnsubscribe}ngOnDestroy(){this.ngUnsubscribe&&(this.ngUnsubscribe.next(),this.ngUnsubscribe.complete())}}return e.\u0275fac=function(n){return new(n||e)},e.\u0275dir=r.lG2({type:e}),e})();var p=t(87935);let h=(()=>{class e{}return e.\u0275fac=function(n){return new(n||e)},e.\u0275cmp=r.Xpm({type:e,selectors:[["chargement"]],decls:7,vars:0
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):19888
                                                                                                                                                                                      Entropy (8bit):4.629356402020713
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:3Dl+437HBFOjwuCkSbkhIHbtuesLHywbKlaDI34698cvmPcxas+lvw2xo:3RdLHnO5QASWeAcvfgo
                                                                                                                                                                                      MD5:F813460A08CBB25271BE5A2074518A3D
                                                                                                                                                                                      SHA1:FEDDE29B1FC6E551727FEA650ACF42DA1987F65C
                                                                                                                                                                                      SHA-256:75BB61E658A03E4845CA50F85CCC7633D6F878B98B529A33EA08B9E8F4250EEF
                                                                                                                                                                                      SHA-512:7C6829FE23193F890ADC908C6C7EB661F12EEB8FA8F147492FBBB7FA094CC50DFD89110DC60F729CFC548404FD436FBAE3F9DEB962D476C9BAA58E6F0FECB99F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.legifrance.gouv.fr/contenu/logo-mobile
                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="144" height="39" viewBox="0 0 144 39">. <g id="Logo-Legifrance-Mobile" transform="translate(-251 -1.9)">. <g id="Groupe_8" data-name="Groupe 8" transform="translate(251 1.9)">. <path id="Trac._26" data-name="Trac. 26" d="M263.083,24.2v3.075H251V7.2h3.382V24.233Z" transform="translate(-251 -5.57)" fill="#5e74b5"/>. <path id="Trac._27" data-name="Trac. 27" d="M310.45,17.212h-11.53a4.645,4.645,0,0,0,4.735,3.813,5.966,5.966,0,0,0,4.3-1.783l1.753,1.876a8.322,8.322,0,0,1-6.3,2.583c-4.7,0-7.81-3.136-7.81-7.717A7.426,7.426,0,0,1,303.317,8.2C308.667,8.2,310.85,11.708,310.45,17.212Zm-2.859-2.4a3.934,3.934,0,0,0-4.243-3.966,4.37,4.37,0,0,0-4.489,3.966Zm-6.4-8.67L304.24,1.9l3.382,1.445-3.505,2.8Z" transform="translate(-281.887 -1.9)" fill="#5e74b5"/>. <path id="Trac._28" data-name="Trac. 28" d="M365.689,36.3c0,4.4-3.136,7.133-7.932,7.133a11.069,11.069,0,0,1-6.334-2l1.414-2.367a7.634,7.634,0,0,0,4.8,1.66c2.89,0,4.8-1.691,4.8-4.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):564
                                                                                                                                                                                      Entropy (8bit):4.775290370533887
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:TjeRHVIdtklI5rRCNGlTF5TF5TF5TF5TF5TFK:neRH688lTPTPTPTPTPTc
                                                                                                                                                                                      MD5:5DA4C1420F84EC727D1B6BDD0D46E62E
                                                                                                                                                                                      SHA1:280D08D142F7386283F420444EC48E1CDBFD61BB
                                                                                                                                                                                      SHA-256:3C8CC37A98346BD0123B35E5CCD87BD07D69914DAE04F8B49F61C150D96E9D1F
                                                                                                                                                                                      SHA-512:7C51A628831D0236E8D314C71732B8A62E06334431D10F7C293C49B23665B2A6A1DDBC4772009010955B5228EA4A5CD97FB93581CE391EE1792E8A198B76111A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://balonybielsko.pl/wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/runtime-es2017.cf3238a554b19a10cb82.js
                                                                                                                                                                                      Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx/1.18.0 (Ubuntu)</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8267
                                                                                                                                                                                      Entropy (8bit):7.936758584465179
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:CbS2TZt+gxkz1viAZYDJa9tTKlmmuucDj2cNzoyQHfFC5eXZcXBfhIa:CfZt320kYDJa9klmmw2aMyQ/F1oWa
                                                                                                                                                                                      MD5:05F41B7818EF3ABDD59FE2A6D5072DDF
                                                                                                                                                                                      SHA1:1DBFC52D56C54B2E7F748F683C56F5E08654412C
                                                                                                                                                                                      SHA-256:E01D6F22FA7EB271A88AF7A594459A8B413BED7148F2F7BC841E67621A9412A0
                                                                                                                                                                                      SHA-512:AB2898000F2BD1416C104AC6898EE9E1788FEA7CE852C856DAC36D110623C5F5284369CCE9CFCE0D33788FB429E0DC0642095FEDDF6F573DF5ADA6D4732FB237
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.PNG........IHDR.............\r.f....sRGB.........gAMA......a.....pHYs..........+......IDATx^...x.U...7..JIA....(.......;XWV.oW.QT,k[Ew.`Y....V.b#."H..D....{H...&.BBro..{...<y...g...3.=s..{.*]......MD.b. ........4..@.1&.".1..i...HcL.D.c. ........4..@.1&.".1..i...HcL.D.c. ........4..@.1&.".1..i...HcL.D.c. ........4..Am._T!;..I..r),.....9|..G2.....4...&.."P:...:.0..Ta.Pd..RY..@../..{..g..:.$..@..>3L...!.Z...BVb.....bykV.|.y.y..pe.A..Kc.s.`..Y...".e...GY2m.l..Y.....Q2..Xi...V`..@^A....t..:.<C*].e..kL.D.q.....FB....A^.6..q.<<5..uQ.0.4.{.sd.......M.d.'Y..y.....o+....1..n.....[K.#.....0..yF..(Yj.!.!....2.<.....2g.....m.. .0.x...R..".<"oC[.M.}L....\Y...<"oC[.M.}L.n.z......m..!.0.../rdK....m..!.0..a......NN..A.Q.1..a...|..`h...5..@.._Y(.l..~N.6B[Q.0.4....9.Y|....4..@...'+.X..W...fT?&.z..=,.pv....vtbL..@u.My|..k.fh;:1&....Tf/.7.....T7&...c?....c....uE......uhC.%.........6./.hS:..@->[./...c?...D....j....}..c..6E....j..U.l.Yl...@..m.XL.....L.Z...B...wL.....b>
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):32
                                                                                                                                                                                      Entropy (8bit):4.538909765557392
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:HWwCnmzthY51:jCqqP
                                                                                                                                                                                      MD5:F5B8E0B2A9A43E626FC6D57B6A4DC203
                                                                                                                                                                                      SHA1:358222D737B19E736141A78DEF5948DB5A893096
                                                                                                                                                                                      SHA-256:CBE1BDBFF2F91848F5A296E0D6D1041F2807C67C29D6B8279591B963E1808125
                                                                                                                                                                                      SHA-512:7365B013FE9FE89EC9E2A67981478D7822DA91687675658209B35C5D1394BD3D4C51AFFD2FB3A754AB3971C1197EF48128A23F6394F8132652022D32B97A051B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAl8QEBCalZTCxIFDV9k6z8SEAn6q2O8wlVXNBIFDULauvc=?alt=proto
                                                                                                                                                                                      Preview:CgkKBw1fZOs/GgAKCQoHDULauvcaAA==
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (15588)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):15739
                                                                                                                                                                                      Entropy (8bit):5.261673408118217
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:zU6+vCoupT8yiY+Uh1NXEDMUKvy1xyfxtPdQrJN3ylZlS/XIruNxyRPVb:yqoAT8rY+INXEDMbvy1cJtFQ98lZU/XY
                                                                                                                                                                                      MD5:E77F531651A02F8553FAB47A7D3E6267
                                                                                                                                                                                      SHA1:3C3253076A764269B101D05B4FD1F4FA626FDF06
                                                                                                                                                                                      SHA-256:EE2AEE825EBC49B663E6EC22AA753DC1D09852C8B64C77905D56C7A52EA3B940
                                                                                                                                                                                      SHA-512:AE2E2448B22F72E80FE483F1C0AF5C33AB223332B9D8319E69CE86412B864BA89D559784C010510E7DBF7EAC0A9E15CBEAA782C881F659A86D426214FCE31476
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:/*. RequireJS 2.2.0 Copyright jQuery Foundation and other contributors.. Released under MIT license, http://github.com/requirejs/requirejs/LICENSE.*/..var requirejs,require,define;!function(ga){function ka(e,t,i,n){return n||""}function K(e){return"[object Function]"===Q.call(e)}function L(e){return"[object Array]"===Q.call(e)}function y(e,t){if(e){var i;for(i=0;i<e.length&&(!e[i]||!t(e[i],i,e));i+=1);}}function X(e,t){if(e){var i;for(i=e.length-1;-1<i&&(!e[i]||!t(e[i],i,e));--i);}}function x(e,t){return la.call(e,t)}function e(e,t){return x(e,t)&&e[t]}function D(e,t){for(var i in e)if(x(e,i)&&t(e[i],i))break}function Y(e,t,i,n){return t&&D(t,function(t,r){!i&&x(e,r)||(!n||"object"!=typeof t||!t||L(t)||K(t)||t instanceof RegExp?e[r]=t:(e[r]||(e[r]={}),Y(e[r],t,i,n)))}),e}function z(e,t){return function(){return t.apply(e,arguments)}}function ha(e){throw e}function ia(e){if(!e)return e;var t=ga;return y(e.split("."),function(e){t=t[e]}),t}function F(e,t,i,n){return t=Error(t+"\nhttp://r
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 18028, version 1.589
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):18028
                                                                                                                                                                                      Entropy (8bit):7.988319422898098
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:Y22oezK7jlf4flnEPn9+1z2DIH6r3lEsNgV:Y22oeKjlCnm9+1y8gA
                                                                                                                                                                                      MD5:448C34A56D699C29117ADC64C43AFFEB
                                                                                                                                                                                      SHA1:CA35B697D99CAE4D1B60F2D60FCD37771987EB07
                                                                                                                                                                                      SHA-256:FE185D11A49676890D47BB783312A0CDA5A44C4039214094E7957B4C040EF11C
                                                                                                                                                                                      SHA-512:3811804F56EC3C82F0BEF35DE0A9250E546A1E357FB59E2784F610D638FEC355A27B480E3F796243C0E3D3743BE3EADDA8F9064C2B5B49577E16B7E40EFCDB83
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.antai.gouv.fr/themes/open_antai_swa/bootstrap/assets/fonts/bootstrap/glyphicons-halflings-regular.woff2
                                                                                                                                                                                      Preview:wOF2......Fl.......\..F....M....................?FFTM.. .`..r.......$..e.6.$..t..0.. .."..Q?webf..e.5...@..?....... ..t............,3+.2q..F..YO...&>..b.m.5.Z..H$..Y....{.H.jd......%....y"......+.@..]..e..{...v..Nc.)..n...?~?.h...._.&i..........?.>..^K .v.-.c.1....2K..y..,'n....(.3Ewi.B....&.....T.lh.0M.....d.Y.r...nti.].yur........VXsj.....gMn...H.W..... r2.>iT`V7..R(.......+.o6.'c..B.....4..........T.]a[Qd<3wq8,...rTI..8....0>E.?.*E...#..7'.....S...oc..._.7&#*.+)....+4a..A6.c..y...f(b.F.....$;{ YA.1vP-tG........".....C.f- W.......uK.K..#.....*K.<... (.......Z.`...[.%.Y.T..{%..$....s{o.........vt"p..4`.....}o.`....'n.e.>..G.5s.z._N...PK.vmU...{z............."3`l.....W#..^.@+.,.c..ko..AO.p.nu...z.zJ).......1.}...O=.....x.R..`.J.`.q....Us/.+.k.v.1xl....j.l..El.\nD.....V.....jg.{Zd..z7...5..!.xm.5o.[....u..&..1.H.BkA...qr..R........(\gh....7...y.=.H.Z.UPh..$8.Rg.....z.g..N:...1u.$.....>R.]......."..f7....K.^.'...3.+E/..^.YU5].NB......8..+.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):535
                                                                                                                                                                                      Entropy (8bit):5.615951614058267
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:2E28u8oai8LZLsHeMSi8LVWi8Ly3jmwJXK3T6lXmZrNH:2EV9oap1LykhIG3jdJ63T6lXct
                                                                                                                                                                                      MD5:0EF3BE5C10CF4959BFE47EE9776063B8
                                                                                                                                                                                      SHA1:419BD3B2168251D67862842221D234159C0D23D6
                                                                                                                                                                                      SHA-256:F61EA0F1421D4F3F4CDB8770121420F7EDA4E56D107C668943D048C52A204184
                                                                                                                                                                                      SHA-512:60B8BCD09C479AA062725D4C01C086F0BE94791F5941F82175FD27B05EBC2C8C028DD14B0F80AF82E6CD0B5DA6040F9667E53D10D4D0D693A0B909910D8A8714
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:(function (window) {. window["env"] = window["env"] || {};.. //Environnement variable. window["env"]["apiUrl"] = 'https://paiement-multicanal-api.ca.gouv.fr'; // not actualized, for local testing. window["env"]["production"] = true; // not actualized, for local testing. window["env"]["jwt"]={IV: 'E27D5C9827726BC8FE7510B1BDD3D138',SALT: '4FF2EC319C627B945225DEBAD71A01B6985FE84C95A70EB132882F88C0A59A58',PASS: 'unecourgettepassphrasenuagecontientchameaudesstopmotscimentimprobables',KEY_SIZE: 128,ITERATION_COUNT: 10};.})(this);.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 5621
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2033
                                                                                                                                                                                      Entropy (8bit):7.887665010716485
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:XfXYU4yQRItPUjoE5F+oRmjDZS72ywnaxsT2a+:PXB9tcjlNmjGpwXia+
                                                                                                                                                                                      MD5:3C6D00E4260973EE466C039167547657
                                                                                                                                                                                      SHA1:52F9C2BF4988B885BB9413B882F98BEE5D696031
                                                                                                                                                                                      SHA-256:A999784559A92746AD1E8C36F7BF3736C3BEA5B532925B7014B2C8F57CAD8770
                                                                                                                                                                                      SHA-512:6E03B632ACC537E7CCA842F93B43A77F85676CDFA027ABDB6AFBB617D5978DA26BC420D281DC048252FCD4184922C00FBB2ABEF5C28D17C353E43ED8276027A5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:...........X.n..~...x$D.d.E/lh.....z. .iQ.i@K.6.4...w...}...6.7...J....3)..G...w..s...BAt.......0.A9...U.x_..z..}...V8g..R..,E.....M>........g..-..p..~h<..5.3..+..g...n.U.gy..u...\.8:ao......^.K....J....*.D%<q.ID....I..x.V....].[/.....W....H).w.o.KwSB..j..(.]..,....(,....E.'.......x.../..1Ly%]....gB...&%$8@.]*^-H.Z.....\z.\.....,...3.PJ~s./....Z>..Vu...z..[YUm.x.*)..2~yx..q%..l.3.x..........."s.=$...A.'....".m.3.N$...#....A.D.D.7a.xQ.$.6...P3..b3p?.>.Gb.|Ud..dg.-.0.\e..=Y#TYA"?..Q...l..lB.uh......q6.ye..@..0..e.A-.L.A.5....@ER....9.i..).TRN^.....fn..!..e.V\...d...'.....U.$]gD*.....2].EQ....>..Ljx.kS..E...R.....I9.G...R.........5.....l.{_G......kk....`L..S..22lR.Y..3%.q.....m..x.I....X....l...[`..$xP...........Jn..R..............3...o.+cx.%...&...5N.7x....;...;.Cx.........J.:d...S..5+...E.o.M.."...973Z....+2.%L4..W..p..r.?.c.=....#...%...R8*|~...B.8.L..m.#w.W.k8:....7.....xaB-..;.J.......<m^.O..I....5..@........dt..t..Q...U....M...8.._o..^...i.S..Y.N2.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                      Entropy (8bit):3.625
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:HkW:z
                                                                                                                                                                                      MD5:38A780A62EB546B092D3971D9726933B
                                                                                                                                                                                      SHA1:F15AACF2D1BA86B4DD0B5CC3E57BF495E164BE4A
                                                                                                                                                                                      SHA-256:7A6B42A6EC883D930C8A77A49297D5C082D056B5DAB7F9B83F259D3680525291
                                                                                                                                                                                      SHA-512:802152CD0E703EBE9E67CFDC9540A6C508BC253FFE62FC4AC68227F7A24CDC9AC6019CCB0EA0C7937FD63C7CB1154309C93F0B3E6AB4AAFD1FE995B08107E3F3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlDBtg3MKsobRIFDULauvc=?alt=proto
                                                                                                                                                                                      Preview:CgkKBw1C2rr3GgA=
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 5448
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2253
                                                                                                                                                                                      Entropy (8bit):7.907950197573098
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:XUguWADhX/9q7LLCp059jFFETczp6I6apdztlnYQUO:gWm9qM0vFFMIkapT6jO
                                                                                                                                                                                      MD5:1DA8485D0E798347D07C3A039EC16F07
                                                                                                                                                                                      SHA1:E4CD13FF41012C6F184117674145424EAF100629
                                                                                                                                                                                      SHA-256:BBCA6CEED1B7F8CC2653C57CFC77A63AD08DD9850C1ABF6003617DC0A112066E
                                                                                                                                                                                      SHA-512:A0D7370DDD8D6B332BC85111320A7747FBAEEFAFCFADFCF57DCA644F280C30259DD680A5F77AC1C8F3199F90A6C12BACCC5DDBC06524A203305DD6B920383BC4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:...........X[s...+.|.&"....3..k<>.L.....ARzh...P.J..5..{w..Kzy.@p..a...E.fFj..f....13.s.......Fg&..z@r.I.$.#.X..[..#..): ..F.\,..a...d=..a4&~....A$...If+.w%3.gJ..d...tW...O.0E....e-...`...I.,...h...q&6i2.Qo<.8.O..2.....M&.../&...dd2.%$.Q"....U.i..'N...&..m_.,}.gI..F$o vt..D.]..`..&Z..on...|.C.m..5...-}Ed.j.\..\DUp......|.J..`......;.^.B-..U...%..Y...|Q.I*.I.. ]A.........M..2.Oi.... .%.n..2WS.X.}IJPk.J..1.mv<..&Y.Y.....)[....^y...PFj..1... .5[.....{`....F..;...yD..G[~.ot...?.%.I..F..J.../..fxw.e...........Dw.......M...E...@....#...8[...6._ATb2.0....z....0.W..\..`1.Kz...P..........Ct.....9....{E<O~..g8u.."..3...p.F.?.i%S.......).5..5..@.....|........:.6...@....}.c<.-.S..............z.i.so...._9.B.|Rz#.@..4r.}.^..s..Z(. .!.....h.F..1.C.w. tN...S.C.=.ti@..V..=.l.Y..-r.Y6...<.2L=.Y.k.....Y!id...)..q..0.0C.*`.jF..(R...^M.........L...P...5..A....... .hI.-.I.ZN.7if+....A..,.o_....N......`..b..<..=2P\;...?".k.....H....WSP1..(.I...Zy.....E5v..
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (2591)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):3901
                                                                                                                                                                                      Entropy (8bit):5.304836993055655
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:yLa3D7H8h2iT/K6nVuE0+CXugVFps3DsDcwMGiiMP08M7s8p5A:gh2iT/K6Va+CXugnps3DsDcw/iiMx8HA
                                                                                                                                                                                      MD5:7C15977B62566DF759FF03EB4351C67C
                                                                                                                                                                                      SHA1:6FFFFEB1FD0C021E81C8669AC9CA970155CFDEF4
                                                                                                                                                                                      SHA-256:AC000D438ECFFD074E5E407E3E3DD84CBFB032390ACDFDF88734F255B6019C9B
                                                                                                                                                                                      SHA-512:53DDF966213BC258A945C9E38EB0696343C41789436D1802936A8EADCA8A14CCF644D5ED5D60B3C12DEC58FE53D6CC43342DD7FE6138AA56AFD111D8FC2DC97C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://jcmm.service-public.fr/col23a/-/465800310?user_type=pro&site-segment=accueil_&evariant=2-4&site_language=fr&ss=1280x1024&site_entity=spm_%EF%BD%9C%EF%BD%9C_dila&user_login_status=anonyme&site_type=standard&site_target=information&urlp=%2F&site_environment=dev&api_version=1.12.1&page_pagination=0&user_language=fr&fra=0&page_depth=0&page_title=accueil&pglbl=pro%2Caccueil_%2Caccueil%2C%2C&page_category1=Accueil&page_name=accueil&pggrp=accueil&page_theme=pro&page_components=badge%2Cbutton%2Ccard%2Cfollow%2Cfooter%2Cheader%2Clink%2Cmodal%2Cnavigation%2Csearch%2Ctag%2Ctile%2Ctranslate&page_template=accueil_&sd=24&url=https%3A%2F%2Fentreprendre.service-public.fr%2F&
                                                                                                                                                                                      Preview:/* #270681638 */.(function(o){.o.pmtcrec .= 0;o.rcollector = function(a) {var o = _oEa;o.pmtcrec = 1;o.recurse(1);o.collector( a );};if (! o.isdef(window._oEaPMCats)) {var _oEaPMCats = window._oEaPMCats = [{"id" : "1","hdr" : "","desc": "","name": "Cookies techniques","mtid": "","dcid": "","denied": false,"allowed": false,"noconsent": true},{"id" : "10","hdr" : "","desc": "","name": "Eulerian","mtid": "","dcid": "","denied": false,"allowed": false,"noconsent": false},{"id" : "19","hdr" : "","desc": "","name": "AT Internet","mtid": "","dcid": "","denied": false,"allowed": false,"noconsent": false},{"id" : "28","hdr" : "","desc": "","name": "AB Tasty","mtid": "","dcid": "","denied": false,"allowed": false,"noconsent": false},{"id" : "37","hdr" : "","desc": "","name": "Vid.o","mtid": "","dcid": "","denied": false,"allowed": false,"noconsent": false}];window.EA_epmGet = o.epmGet = function() {var cp = [], h, k;for (i=0;i<_oEaPMCats.length;i++) {h = cp[i] = {};for (k in _oEaPMCats[i])
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 388
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):251
                                                                                                                                                                                      Entropy (8bit):7.158482996043931
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:XtkS+/LtGbC2Zbp/lQFgM9z7ZE+J1vTiDOQiAVVl:XeHLtGbHZldQgM9z7p1vmDOpAVVl
                                                                                                                                                                                      MD5:D23E98AEB9C1775D003CB717D5DFF7BF
                                                                                                                                                                                      SHA1:17EDAE3E2E3CADD4FB4B4C16830C9DF866873EE9
                                                                                                                                                                                      SHA-256:7914836776380CE94112E9BB3F9D06E3BC30FF9C87D8C31A6B6FBBC85993A157
                                                                                                                                                                                      SHA-512:ACA9F530EC2E4D371A5C38B79EC31106751F77A5FD96EED67739EC28CD359EF4EC7632916A9891643547EB7332A89320767AE6FB9BEF729492F839DADBACBF81
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/js/fixDsfr.js
                                                                                                                                                                                      Preview:..........u..n. .._%....C/..S...(.b/5..........4j....of....(...#c<..2.wd...F....E.h"R.~4...L\.8..:.h....N..E.Z...jw.2.q.!U......:.?....k..x)..8..\D@.N..p......#..MP.z6..Hz.p....:...f..........m..k..+.y..o...s.].,.C8`..W....4..R..........
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 5808
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1797
                                                                                                                                                                                      Entropy (8bit):7.869466280707329
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:Xmu1vDYwepxEhcy4Hvz9BflPOA/2WCkfkRpOKckyoAkG8:Wu1vD+nEKT7HlPOAtCK7Y
                                                                                                                                                                                      MD5:0C8506407AC42A7F7767D3B148203FA0
                                                                                                                                                                                      SHA1:023DE0BBDF5BE6D9F2AABF27AE82483753F2E60F
                                                                                                                                                                                      SHA-256:832ACA1EEF1B6645477B844E072341CE9FD96590457B0B64A6029FCE7A32EFD4
                                                                                                                                                                                      SHA-512:FD53CAE075FB288404AD6A6C55A2572F55F94F5F83845C136E7F638C9945F14651BC14C15311601355E1E2785E0F731B5BC21D5A7881D2BA6236B91D2F10313E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:...........X..7...W.^...L.rh*4.....V.."Q@e...7.?g.iK.Bz|I....._.._.?.}z...sY..}x..$....../..._.b.B.....>~..|....e....O_./.OO_~..{~~^......w..s.._^.x.......!..o...&c.7...->.....i.{._RY#.....V;.=.57|ufu$...mM..a....5.~...6\m....u.;.4b.s.n.|pU._..;.Q.a.._.....l...'.....6....4.v.8.0.=.g...g>......pu.......w.....yw../#|..p8a.c.....^b..M...)..(.1..8..}..)~{.MOJ...a|iX..f.%o,.I..9.i] .B.|8....B....cXK..D....+.o...v...&X#.b."...e.....*.N.9..e..o.y-2..F".......e..z....=......1/.i.IP.y........p.....!..j..,-...cMi`%8..._.N... )..{J+....'.....q...&......Q...;.i.[IU].t..#sB.LY.zf.z....}(.....Q...j....M.`/.2`.{...R[m.y./i.>|.X...].G..V......|(3...tt..&7...<.#.......x.#.j..G..q..q.s..o.mC..cCDq..F.o.5......n..n....^..__.._.......hu.J...Q..{`Ng[;.JI...}^T?pmz.8.u....1.w..C..7....%.....7000....b..2....U...p..7*...U.b..J'.L...8zrf..9...L.C..^.0.c.......s...|.3{D.c.X..|.o......5..0;.S4..u..*F...C.N....t......U.bD..+.f.......My..r..l..7..9.*.3..&.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 917
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):451
                                                                                                                                                                                      Entropy (8bit):7.551632931455817
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:XtL+GgPGwX/EsnUXxpZGVVHskjFPF+AYpERnNK6x74oj5wQAAEx+zqo66V7p/mCu:XA3PGi/P4iHskJ0puNKa744JEg15ox
                                                                                                                                                                                      MD5:C862457FBE06F9E2485B6D6E90AED449
                                                                                                                                                                                      SHA1:BC30B57E00162FD4DC8150801C637B4F31DEAA0E
                                                                                                                                                                                      SHA-256:AA19CDFB9856C7A1EEC6A53BC650A95B4D53ADAE6112139A7D6FF5AE85769D4F
                                                                                                                                                                                      SHA-512:F8CF293259C5407A2A7BE7F47724AEEDEDB48574A6BA7623288C0212F4F15135080301539E6832350E4F485E1EF90C471C555CC6F68259EB50B166CD2C4C995C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/icons/logo/instagram-fill.svg
                                                                                                                                                                                      Preview:..........M..N.0.._....9.E.$....]5.:.......N.U.,.q.~v.........?.f...]...@...s.d4.{y[.>.........ry..}...v9O.....8O.o^<...:..@.er."yfr...$Qq..X.."..%.3q...>S.z..X.O...)..lm.%Z2.cG9t...C.*W.]..|=....hU..Jh.x...(.(8.2.]v.......x...PP...U.qS...0ce..oM..j.....am+...W......tQ5j....J+<.9.a.vS...p....M..?.....V3H..(..+.JZG.V.Z..........B...G-..b.n....8...7\..6^.7.!......\.R..... ...J...C.W.I.N...N..da6o......a..J.b3.U9..M{..k;....<....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 460 x 180, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):120764
                                                                                                                                                                                      Entropy (8bit):7.991553677041167
                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                      SSDEEP:3072:z41AY0PzVmBwON7v52d7ymJUagvJQVhsRm+m3Zw7ZZ5x:z41AxmBF7v52d48sRm+2Zwr
                                                                                                                                                                                      MD5:89535A6370D5DC20FF3FBDCF8E5AEE91
                                                                                                                                                                                      SHA1:14E28C73DB790B2E4146C9AE1B9516C970469E9C
                                                                                                                                                                                      SHA-256:0D9FF2D3202170F65357778E4E4CED6B7DEFC3305D9F81CB8121858AF8DD15DB
                                                                                                                                                                                      SHA-512:738E7A34C029C46766E281C0EC67950F02AF143FD436FB5EBD68825C7A5D3A8A5BCD570F4159B4DD9E361E7340FCC6056F007DF57F942A3A662225A8B84D0A3A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.PNG........IHDR.....................pHYs..........+.... .IDATx...].$.....GDfUuO.sv.$w.+...H............._..."......DI\.{.........w7]..GV.R.AOuWefD...k..f......Zk....V......R....qY/l...V.n\.F..3....AD..1..."..../....f7....I.y.H.........UZ5@....NC..~?.-..!....?A.;*........'..HR...b..A4!).Y@EI).g.)%RJ...s.~..U....G....j..Q.F...*.Z.k.Y.9.4.B....5.#3....D|..A.@.~....../O.iYH)...{.j\...?...7....r......3.ya^&4%T......u+..H..$............q.@...u.......V....|9...P....."`..o~.7..X...}.(..c........j..F.F.....)3...2...2%T.,J.DJ..BJ>.......~.8..w.}.5......+.u.na;h.........6....Z...}.1..>......|...xk..@Z.bb..........>...M....&..g.QETI.Q+...Q7......|.&r.......R.u.k....u......gN...I2c.[.u...T.Ii.k..3..}Q.(.kS}.5..UJB"...X#.BJ........9'..i&...c...u.P..|..m.e.g.......w}..s...{...s....<........l.X..0.^..\.7y..Z+...4M....]W..+..x."e{g....@7f....g..;......CJa.c..E.?.5..F...*...1...i~.&B.H......*.....Yr.......p..$*....?K...c.r..M.A..K..I.....QC..m.}.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 490x325, components 3
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):338541
                                                                                                                                                                                      Entropy (8bit):7.995400761130769
                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                      SSDEEP:6144:Zh4oFLgV+H5ycW5j1JNIgOAaP9nXDpGZAA/rUQO3/c0xqcrtwXEMMumMsjg6MTog:ZyWQcQjj6g29XtkAHhkWtwUM94jg6MTp
                                                                                                                                                                                      MD5:CA5229A54E0459C64B4DEDFEE981DF31
                                                                                                                                                                                      SHA1:2DFA3CF4D4C07D517A3A1157924BDB845CA17D87
                                                                                                                                                                                      SHA-256:EF681D3A6CD2BF59BD8CDE167BF46846461934433FA734DDC35387BEDB1FF995
                                                                                                                                                                                      SHA-512:CB45916A3D06731728FA3E01D4CA59E48009F6A28B4CB774BC5943C17F37F1CE5CD44008F5197896623358C5BC9C385283860BC6049B8F10FBB261424B398A7D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/webapp/images/actu/large/I5349.jpg
                                                                                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......E...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....)."d..?...Jf9f.z......#.;B..=*#....(.....)...Y.&..fy..\..T..$m..&9...d.g..?JO.....D.NO...DI..a.\.i<.l..w.r["..j>.*Q..t.:T6..Bn......T.j.... .f....!=...`q..ZwA.T.;q.>...l...".....{P#......N?.k..k..VDD.W.ZB#O.").$R.......F=.P....Q..U8..?....{.W.w>..OV+Xx......~..~[g..*#.(...zd..J9d;.\...I....L.r..1.-Sid..;...F#....Qs#_p.N).h.!.Q.j.H.s....'......2.>.?.>D...
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 15739
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):6330
                                                                                                                                                                                      Entropy (8bit):7.966320365550543
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:zkgYnvHyp8Ae8KhACxkT+akgWimUfxiHz6PCKxe:zkNPyp8G1Jk8CH+aKxe
                                                                                                                                                                                      MD5:A22255B32CCF851F006072341CFD8A45
                                                                                                                                                                                      SHA1:796CC5D8DA5C30F408CEB113FF273EA260810168
                                                                                                                                                                                      SHA-256:647A6A159B8609871F64770A5FD5CFEAD9300033F7E77A560FC459C967516753
                                                                                                                                                                                      SHA-512:6BB103465030DDB9013F48834C315C8637307CB695343AA1F79B97B95E7E4334C3F802C211B31381D26A737172147369BFA2502B129E7540FC52793B088F916D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/js/require.js
                                                                                                                                                                                      Preview:...........[ms.8..>.B.m)D.S..].-5X].85..q.{.vJV.h..iK...b{-..{...ERfv..%. ^..F.....w....U..w......I.|..m.....S.M.J.L....q'+ou.fi.'.2......q.M....eg.LuZh.-.e8...vu.L.. 7S......'...N.{9..Q..H[...IR=...)Q.."...:...e)....\..<...m..?..........7...SJ}...|.Vu..{......[......PGZG2..r?Q......u:+o{=....d..>.@..b....n......H.G....o.xp...{4.Y..#K?..6..........m^.6D.S.I.O.Lj....B..\G.u._wv...^...v...x.bI4V..k.K.i..uU....M........M~...d.e.N..g=;}\..8..2..?.....r.".jtM.?[,.(.I...rN[...B.e!.\..h...<{.4FM..L.ja..Cb_.f...`.X....O.\..U9..PZ.c..e.:.s.K...R{....d.l.g.b..Q.....x}.A.....U.~>...\.*.$f%.HfI..y....YD~.8..oi..-3..B.d,..f.(.....<..X..`.-.\-{...{.M.`..6...Afxt.@..i...I.XF....R.._... .._....GS..,=O..>.(...I0...W......L.<Rc..L...`.A.......BF8....m4..}Q.l.M.....r..I.qp......^.T.)..?../P......Stp4A...e=.......^..AwY.2.6`\...u.^.x....TE....C.=$.HLWx...zX.jj[(...*. ..J.KY3.h..... .+<<...XEC..8*.i.7....x..Se..FEb..{=4.s5E..!.&..!V..z..9....`y?+p..(..2.g..{.q0.0
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (50758)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):51039
                                                                                                                                                                                      Entropy (8bit):5.247253437401007
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:E9Yw7GuJM+HV0cen/7Kh5rM7V4RxCKg8FW/xsXQUd+FiID65r48Hgp5HRl+:E9X7PMIM7V4R5LFAxTWyuHHgp5HRl+
                                                                                                                                                                                      MD5:67176C242E1BDC20603C878DEE836DF3
                                                                                                                                                                                      SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                                                                                                                                                                                      SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                                                                                                                                                                                      SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.legifrance.gouv.fr/webjars/bootstrap/js/bootstrap.min.js
                                                                                                                                                                                      Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (32065)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):85613
                                                                                                                                                                                      Entropy (8bit):5.366453794225042
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a988:v4J+OlfOhWppCW6G9a98Hrg
                                                                                                                                                                                      MD5:C3D3A0B713E6C70640E085F48304AB7E
                                                                                                                                                                                      SHA1:D32B38755B438ACC6057DF082BD32FEF20F9A594
                                                                                                                                                                                      SHA-256:76FEFBF42DA309E4A436E343DD305BDF5264F51B7E735DA28B365C362B1BCDF3
                                                                                                                                                                                      SHA-512:93BD37291E51C3BDAAA21FBC81CE6C4F54CE8F74DB789380C80EAD5AF8AE3752B3AAF9CF5AF60283F0917D8CD1E3C0DA075B61860AC240D545D8410670973298
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.legifrance.gouv.fr/webjars/jquery/jquery.min.js
                                                                                                                                                                                      Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 186
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):160
                                                                                                                                                                                      Entropy (8bit):6.607529579113625
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:FttRtDXNAFu7kAteVWyHEh23Traf2UDWXERZGmtow+Y/mCm1wwt:Xt/NQu7JeV1HEg3naOeTrH+Y/mCm1bt
                                                                                                                                                                                      MD5:FA76253399BC552B72775C3662366D55
                                                                                                                                                                                      SHA1:E83E1678A528846B147BD717555F7A65F4C5EB7E
                                                                                                                                                                                      SHA-256:110AA70CBC97D61C47C64A82F74ECCE6F092C45158D0DB61D6B2FF6B8B39CF96
                                                                                                                                                                                      SHA-512:18AC8F1B8AB0754FC9A7121472BD1AB1F671D4EA1B08E9757560B036F2C4477BBAC003AEDB1605B07EC32604985BCCB0646A71051E2DD26104C0B7FDC2C50A35
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/icons/user/user-fill.svg
                                                                                                                                                                                      Preview:..........-....0.._%..6V-.h=..^..Li.9e-.._+..........c.|.E..v."..S.....DN ....a..@6...<Fo...f.....a...19h...*...M.hv{...U....\.6....*.....*..Eg.K..5......
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (306)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):38277
                                                                                                                                                                                      Entropy (8bit):5.383615822530096
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:XcNgDp+pkeLzpN8vctYLpNOTw0fbOpwBGemgZSv6/M10L+XLkIL//j9487vHbbfX:MIw4vPp4apwagZSTLkILmknh46nPf
                                                                                                                                                                                      MD5:8CCD7A3F95E6FE007F4AD59571EC1928
                                                                                                                                                                                      SHA1:5CAE94EE9C88FA14F30FDAF4F85089BFFBF4528C
                                                                                                                                                                                      SHA-256:B1FA4DE0836F77B51A55C950B2B5D6477C51ABFC1066AB3F1B3A9B05AF7672C1
                                                                                                                                                                                      SHA-512:532B02010D7BD83309B2EFB990347EDC2461C1982C16EC7414C47A3DDC7C8DD86937FCE8FC5FA218415A57C381CFFAE2B9A917671FD0EA1A0AD448E98ADBD898
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://jcmm.service-public.fr/zaZ821.js?2
                                                                                                                                                                                      Preview:if(typeof window._oEa!=='object'){if(window.eflash===undefined){window.eflash=0}if(window.EA_param===undefined){window.EA_param=''}var _oEa=window._oEa={server:'jcmm.service-public.fr',apath:'',version:'5.5.6',iattr:' height="2" width="2" style="border:none" alt="" ',.v:2,ia:'23a',whoami:'ea.js',stg:'etuix',v$B:0,v$C:-1,v$D:1,ws:'',wsp:'',etagid:'',v$E:[],v$F:[],v$G:[],app:[],agp:[],adn:[],adnend:0,v$H:0,v$I:0,v$K:2040,ctype:'text/javascript',cspnonce:0,ald:[],v$4:0,v$L:{},v$O:{'link':'lk',.'download':'dl','event':'ev','button':'bt'},reserved:['url','rf','fra','ss','sd','fl','sa'],v$T:0,v$Q:0,v$P:{},hcgi:{},cjs:{},jsbwr:{},ato:[],htook:{},atotv:0,kl:'xob',ftrue:function(){return 1},v$N:{'path':'urlp','actionref':'actr','action':'eact','actionin':'eacti','actionout':'eacto',.'eventtype':'evtype','eventurl':'evurl','eventname':'evname','eventview':'evt','newcustomer':'nc','error':'pgerr','opein':'eope','scartdur':'ttl','duration':'ttl','scartamount':'amount','scartref':'ref','scarttype':
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (542)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):77328
                                                                                                                                                                                      Entropy (8bit):4.255531218875579
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:Xp0+h+kEPdg2kP0CQPzzxfsyPKHFC14vwwL5JZK45wVH7J4VqtHNeHBto2SFTIZt:Z16BZfs205JZP5KHuHBto26RFLHy
                                                                                                                                                                                      MD5:1B2FADB3603138A548A2A3E510BE7C16
                                                                                                                                                                                      SHA1:42E769D21D0A4FDD8E75C6BE8C0383ED55DAFA78
                                                                                                                                                                                      SHA-256:9122F1BE3009A634E26C9580D0B01BF8605433D42E2237DEAA785FC1B144CDBE
                                                                                                                                                                                      SHA-512:85F68D5B3FE98501A487927A92DFD0DE9AAC030162DE98EE2FABAB1E84E89655DB80C6024DD31ABFF18190EE8910DAA0E0A9ADC1AA67205E2E50B46CE9576E80
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:/*jslint browser: true, evil: true */..// define correct path for files inclusion.var scripts = document.getElementsByTagName('script'),. path = scripts[scripts.length - 1].src.split('?')[0],. tarteaucitronForceCDN = (tarteaucitronForceCDN === undefined) ? '' : tarteaucitronForceCDN,. cdn = (tarteaucitronForceCDN === '') ? path.split('/').slice(0, -1).join('/') + '/' : tarteaucitronForceCDN,. alreadyLaunch = (alreadyLaunch === undefined) ? 0 : alreadyLaunch,. tarteaucitronForceLanguage = (tarteaucitronForceLanguage === undefined) ? '' : tarteaucitronForceLanguage,. tarteaucitronForceExpire = (tarteaucitronForceExpire === undefined) ? '' : tarteaucitronForceExpire,. tarteaucitronCustomText = (tarteaucitronCustomText === undefined) ? '' : tarteaucitronCustomText,. // tarteaucitronExpireInDay: true for day(s) value - false for hour(s) value. tarteaucitronExpireInDay = (tarteaucitronExpireInDay === undefined || typeof tarteaucitronExpireInDay !== "boolean") ? tru
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:Unicode text, UTF-8 text
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):3021
                                                                                                                                                                                      Entropy (8bit):4.433042664431264
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:oNpu7iANnZl/WEyaRlQ3WixsLIXx6vpxwX0M4Ujx/q0q2jeXwUYQ44MRhwm0/2S7:oNpu7TnZQ6Qmi2IXMvp+X0Mvj9qKeXwW
                                                                                                                                                                                      MD5:F8E328540D043B389253096D6E567921
                                                                                                                                                                                      SHA1:E12E77EBC62318BCAADE18BF0D05544ADEE449FB
                                                                                                                                                                                      SHA-256:FF7628E68613528E76F660911ABD48EDA6864257451997C520E4B25E6096CF9C
                                                                                                                                                                                      SHA-512:E648FBE566CBEEE8D73CB66D21436E6DB601A2D9198A8677D68148B49CD6D9609900C338578C1FBF6851B37D93153D3A1764788050A76EFD1E47C83AC5319D0F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.legifrance.gouv.fr/resources/scripts/tarteaucitron/lang/tarteaucitron.en.js?v=20191031
                                                                                                                                                                                      Preview:/*global tarteaucitron */.tarteaucitron.lang = {. "middleBarHead": ". ..",. "adblock": "Hello! This site is transparent and lets you chose the 3rd party services you want to allow.",. "adblock_call": "Please disable your adblocker to start customizing.",. "reload": "Refresh the page",. . "alertBigScroll": "By continuing to scroll,",. "alertBigClick": "If you continue to browse this website,",. "alertBig": "you are allowing all third-party services",. . "alertBigPrivacy": "This site uses cookies and gives you control over what you want to activate",. "alertSmall": "Manage services",. "personalize": "Personalize",. "acceptAll": "OK, accept all",. "close": "Close",.. "privacyUrl": "Privacy policy",. . "all": "Preference for all services",.. "info": "Protecting your privacy",. "disclaimer": "By allowing these third party services, you accept their cookies and the use of tracking technologies necessary for their proper functioning
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):120704
                                                                                                                                                                                      Entropy (8bit):5.420544667048134
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:kyiBZ+TMQFagrrkw0jkMt0TKwY/nJ93MsG3RsHczAmCDKcalr+PleeM:7MQFLrMje68ihecalr+w/
                                                                                                                                                                                      MD5:19795449525EF2D24F3246DA8B283409
                                                                                                                                                                                      SHA1:03576CAC5A55B6FE58BCD6BD7A8173D9F5104E73
                                                                                                                                                                                      SHA-256:384FDAFF1474E2E83BFFF90378F2BE52C3AA13EF8A6805BB423C7096110CCE05
                                                                                                                                                                                      SHA-512:2D812FB6FF2E1F089C13C34ABFA237BCDCF51E5E6A703CF959A43D00ABC136ACB4F2EA635691F95312C5F517248983B089CED3CF9A0F6E482F2AB16E12F0A63C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:(self.webpackChunkfps=self.webpackChunkfps||[]).push([[429],{7277:function(){"use strict";!function(t){const e=t.performance;function n(t){e&&e.mark&&e.mark(t)}function r(t,n){e&&e.measure&&e.measure(t,n)}n("Zone");const o=t.__Zone_symbol_prefix||"__zone_symbol__";function i(t){return o+t}const a=!0===t[i("forceDuplicateZoneCheck")];if(t.Zone){if(a||"function"!=typeof t.Zone.__symbol__)throw new Error("Zone already loaded.");return t.Zone}let c=(()=>{class e{constructor(t,e){this._parent=t,this._name=e?e.name||"unnamed":"<root>",this._properties=e&&e.properties||{},this._zoneDelegate=new u(this,this._parent&&this._parent._zoneDelegate,e)}static assertZonePatched(){if(t.Promise!==P.ZoneAwarePromise)throw new Error("Zone.js has detected that ZoneAwarePromise `(window|global).Promise` has been overwritten.\nMost likely cause is that a Promise polyfill has been loaded after Zone.js (Polyfilling Promise api is not necessary when zone.js is loaded. If you must load one, do so before loading
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):14312
                                                                                                                                                                                      Entropy (8bit):4.143956075616338
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:YhaP5NjsNvC17DUNz4az7XomTgtu7WYZ92ODTP7fw70wiyn+SQsKS4W2u1cHiiMw:yJDa6P2LYv
                                                                                                                                                                                      MD5:62C5E8710155244269B4F50F085E0157
                                                                                                                                                                                      SHA1:DA6CAA28D22AE9CF32F41C372FCE6BF75791DD3B
                                                                                                                                                                                      SHA-256:30865D1AA35318CCBBBE4B3215D00B7D7D78176A29471D185F5C194B2C67624F
                                                                                                                                                                                      SHA-512:985894D7D5B0274B7743D14F9A06FA03293080F43AB67897992A9BA44093058BB3ADE24F826D601AB4AD79394957D0974F2AED40D78EB1D7C2F3ACA3B1E3CA7C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:jQuery(document).ready(function($) {.. /*. * jQuery Accessible tab panel system, using ARIA. * @version v1.5.3. * Website: https://a11y.nicolas-hoffmann.net/tabs/. * License MIT: https://github.com/nico3333fr/jquery-accessible-tabs-aria/blob/master/LICENSE. */. // Store current URL hash.. var hash = window.location.hash.replace("#", "");.. /* Tabs ------------------------------------------------------------------------------------------------------------ */. var $tabs = $(".js-tabs"),. $body = $("body");.. if ($tabs.length) {.. var $tab_list = $tabs.find(".js-tablist");. $tab_list.each(function() {. var $this_tab_list = $(this),. options = $this_tab_list.data(),. $tabs_prefix_classes = typeof options.tabsPrefixClass !== 'undefined' ? options.tabsPrefixClass + '-' : '',. $hx = typeof options.hx !== 'undefined' ? options.hx : '',. $existing_hx = typeof options
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):20844
                                                                                                                                                                                      Entropy (8bit):4.343793575350014
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:bk/1167y+Kd/CGwnQpo+PnQ/bbXIYQoGig+fpVzclOB+6/:g/116SpxQ/HHQoAQVzIOV/
                                                                                                                                                                                      MD5:00BAD5C4295D733F95E450218E07F3D3
                                                                                                                                                                                      SHA1:123843F411FF4503674BBF8BF871EFC0927EB879
                                                                                                                                                                                      SHA-256:A09BD5E06533AD3355107439D3B8E76A15E264097D6C073FF1264D4A4A2D947D
                                                                                                                                                                                      SHA-512:83F0A82CD353584AE6E917E1FDA812D45992696E510F1E5EBAF00663DD8FD731FB5EA3A6AE984EEB2EE97512107F8D50F4C09C81A301EB596456C5BC28820636
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.legifrance.gouv.fr/contenu/logo-mobile-rf
                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="130" height="114" viewBox="0 0 130 114">. <g id="Logo-RF-Mobile" transform="translate(-40.07 -11.939)">. <g id="Groupe_4" data-name="Groupe 4" transform="translate(40.123 38.037)">. <g id="Groupe_3" data-name="Groupe 3" transform="translate(0 0)">. <path id="Trac._1" data-name="Trac. 1" d="M84.005,209.575h4.618c3.324,0,5.374,1.705,5.374,4.511a4.109,4.109,0,0,1-2.417,3.906l4.748,6.69H92.659l-4.014-6.108H87.069v6.108H84.005Zm3.064,2.612v3.777H88.8a1.895,1.895,0,1,0,0-3.777Z" transform="translate(-84.005 -205.367)"/>. <path id="Trac._2" data-name="Trac. 2" d="M143.464,196.189h8.805V198.8h-5.741v3.5h4.878v2.611h-4.878v3.777h5.741V211.3h-8.805Zm2.979-1.295,2.439-2.914h3.151l-2.806,2.914Z" transform="translate(-129.242 -191.981)"/>. <path id="Trac._3" data-name="Trac. 3" d="M195.165,209.575h4.985c3.324,0,5.352,1.705,5.352,4.511,0,2.784-2.029,4.489-5.352,4.489H198.23v6.108h-3.065Zm3.065,2.612v3.777h2.05a1.9,1.9
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):1708
                                                                                                                                                                                      Entropy (8bit):7.769236523841665
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:O/6wDLpWwZe6PyhqejRpD5p4JLoLRlg8A7+P5RkRN:OSWpyLxWkVlgp7CyRN
                                                                                                                                                                                      MD5:664127154126B7F5D0751DA4EE7C57BC
                                                                                                                                                                                      SHA1:63FCAF6BE93BA9A4B8CAAC491FC0BCAAB8EC02D2
                                                                                                                                                                                      SHA-256:6699085E90D73BE2EC52CF6A4BDC352C8EDDFFB0BD2371660C212E66D2C48C8C
                                                                                                                                                                                      SHA-512:6245FBA5F0BE702B9ABE99572C8C3FDAD6259F63C6F8EFD0D1E9796165A43CBC5F70A4EAB8D3AB95D8F39A042C268326A7CFF2A7FF48D5A9CDD587580C094E02
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.antai.gouv.fr/sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-stationnement-FPS-120x120-bleu.png?itok=8fCVGMle
                                                                                                                                                                                      Preview:.PNG........IHDR...x...x.....9d6.....pHYs................^IDATx..1o.F.@_..\\.."...I.&..5H....f..%.. S.1].x.;..4.....%k.........E.;....xG."..=...(..=.wG.H]8==E.....@....8"8pDp........u];...t..@...x........Q...P.y....n.+...|0...~..+...>../.3..=.......t.x.._4.A.6.x<HN..`.kw..........:..c..Z..\J......N.=..D.o`.....`.....e$;...;...&."..%..l2.m.%;...{@.JD..(..-M..dk........ .=.PL...@_SuL&.#.\.z.^.=.[=.M.i.......Gq...j.....'.o..m{...s r.G.........U....X.9.P.kdm>.u..M..i.d..<T[....l....?B?&...g.....`..R@..w_z..Qm..+^)J.E=..).s.K..].wM.(.|QS6..F....L...E....$.9T....Rt....<N.d.].......S.....&..p..R..?.....p8.$o*>.R.F.....p...\R.L.........G.>...+w...:.:...Q.V.5j....Q.....|..........@.t.9.Fq... l.Ep.....}.d]3.....f..r.....l.-b=.......]...65...g...lDqz.xDq.x...N[......R..x........MW....{.u...F.f..<.u.`..d.xe.d.l.n."._...%.GD.%j..c...bqA....Pw.P..".CSe....,.......)"XX."8pDp...t.yD..j..\..8.k...i.%7...GC]+.k.`K.9.iM.e.....iA..fDc.`..8]..{.-..4...@.-Z{..Y.,.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 98 x 66, 8-bit colormap, non-interlaced
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):1688
                                                                                                                                                                                      Entropy (8bit):6.803604913981499
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:56xfapg9Stgtuj4QHXMouWdmx1OZeef3q1l9FR25wP1wqySsa6vENWJnQLa7:56xf6g9StVjX6WdNeqIBARpa6cQQLa7
                                                                                                                                                                                      MD5:6E2CA2C387C68A44D53B028A2C3BF385
                                                                                                                                                                                      SHA1:8FBC2E536B43732CF95DF67588F72B87737EC720
                                                                                                                                                                                      SHA-256:832718FBA444924B2C95471EFEE9B5FDF3977264C073F278426A99E44A5A1C13
                                                                                                                                                                                      SHA-512:01359C60605B1E34FF45A8FD7B90B2BC70BA98ABE98AE805B4FA71DF7376560A773F90F0C076EF24A7803DC19094AE0C5BC12A4CB80A8178A3368AB4090DBE7B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.antai.gouv.fr/sites/default/files/images/cercle-inter.png
                                                                                                                                                                                      Preview:.PNG........IHDR...b...B.............PLTE....................................... (1.............................. (1........................ (1..................... (1........................... (1......... (1.................. (1..................... (1...... (1................................. (1.................. (1........................ (1........................ (1..................... (1........................ (1................................. (1...[C......tRNS........................ !#$&(-.00129:;?@@CDEGIJKOPQRS`abjklnpuwxyz{}.....................................................................N.......IDATX..W.CSA.O[..`X..`)...%..ZDe..F..".2T.....6.F..^..........KrI.......khvqms..6..g....m.._......ZAc....gy.[}..d...j..=.o..#?.......[..m._V...'...K..xsq......~..$G.3p,...k.g.8j.....@.:AF.....tA"x...<..Pd.\.z........Bx.Z...?.~|.Vx.J.'~'[...).=NU....G.....]....@ pu..v.X..d.?.......).....|/W&....t.e...%..KI1.\Z ..g.#..+..HK.. m..G..CXi8._$.cX.*.@'}.y..i..g...bi.<{.p
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 240 x 240, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7723
                                                                                                                                                                                      Entropy (8bit):7.94476306222232
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:VMpXwxTIBxedy/e+GbKV9y+CnIxdGJcltCZ0:VMG1AedSrG+9ypIP3
                                                                                                                                                                                      MD5:2678500B549E4C210519CE8B8E7A1A5E
                                                                                                                                                                                      SHA1:501ED286F3AE5D94912642E8172CDF59E0DF0302
                                                                                                                                                                                      SHA-256:AD91D1ABCF0D2E1DE5D7B2E170E37CF5704B91825AED16F087AE6242D3CAE623
                                                                                                                                                                                      SHA-512:59011B99C641B21BA14D37D3469ADEF74C4B97EDBAFED09A25E336228A4C310802AA2C86E12E3CEAB3E2716C1072D95D4AE131E2F0907FDD0349FA07A2372FCC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.PNG........IHDR.............>U.....pHYs...%...%.IR$.....IDATx..Mr....ob.X9.....`K......6X...Z..X!_@.../..{. t_@./ .@3......D..D..Q`.".n. ...We.W...(..(..(..(..(..(..(..(..(..(..(..(..(..L...}..........9.#..x.....[...{..X..D..F......O......;4[.......~...M..}A...!....)...".........`.[..A..*`%7y..............*..%..3....a...X..X.y=....> .(..X.....U.......X.l....D...-t.u....n....FT...f.;.SYqK..|..X.<a.9u...S.*...:8....3.....[..C..T...f.'.5.70.l..G..Q.T..JN..C...L.*...D.#..).P..dc.h[(9.......N......i.............K..1\..........q...\.S.*..aa:..$]..&?...,H.1L.M..n.g].O.*..A.;..k.Wm.6z....K...SJZ.w.N....L.k...n._.^.)*..!\.^.V..y.t....s.................n.........$.G..n._..7.t..i.B..y_~...."Jo\.......$.....=..8E....Z......,.[.....IQ.O...\sk^.a...9..kMd..q.........>...Dp.....A..O..8.....t....u.yZ%..C.W.'.BI-\b.d9...."J...B.0...:.Qlo.9.5.o...+#A....D.q..l*.i ..+.>.....N....s~t.g..o.M.I.DIX.jZ...K."..-.F...1.....Vq.lB....R.(...wT&..).=..c.H...~n[....u.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 132 x 132, 1-bit colormap, non-interlaced
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):341
                                                                                                                                                                                      Entropy (8bit):7.042905769050325
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:6v/lhP82Xy94mKoPGLfsgSTKc8iYcrPG52Se3pxslNoBSJpNVHdp:6v/7DWKolTv8Jcbi2TpxszoBOpNVT
                                                                                                                                                                                      MD5:E978B842C165E3553D7A048A82100E8D
                                                                                                                                                                                      SHA1:E4D29EC69F24763F83A6A2462591BC503F8F4149
                                                                                                                                                                                      SHA-256:C648CB243E85C513949C7AA240687314CA144576AB7A7FAB1755CB00B1545FDE
                                                                                                                                                                                      SHA-512:4C32D58A541BF03243A04B4CC73AD000E826D73E69BFB18D6C90C4FC18F86CA86E288433E06EDAF8CEBF2F70506FC8CD24510E5CADCC4B990C47C646E8632E2F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://stationnement.gouv.fr/assets/img/design/qrcode.png
                                                                                                                                                                                      Preview:.PNG........IHDR.............k.......PLTE......U..~....IDATH...;.. .D......I.X....%7...)Pf.....h)...&.1.....w.d.....lB.'.....v!.ab..........S.....|W....-z....EE.%0Lr.Gt.A......5!i......UH.}5.p..]CzA6...C...._.H.N""h.......X.T.ov!q.ru....!`.pm.I=."2:....!.U..N.@WLDrw...$.M.Q..........FNE.....'..@F~F.?.7...u........IEND.B`.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 873
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):381
                                                                                                                                                                                      Entropy (8bit):7.408712608845502
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:XtISwn1vlQi1qK0ZMnVd0AA8ys3OjNs8OUtYcMWmtKfgH4FiwLhjBwUGkldt8pAX:XDwnVlbgK0ZWhd/3SsfJcRmtKfgHwBtX
                                                                                                                                                                                      MD5:850652FC4E86F72113403FA18009FBB2
                                                                                                                                                                                      SHA1:E5E34C2AB698A027A5AC3441656F591DEE95CC07
                                                                                                                                                                                      SHA-256:1DBB2665A8C177A0F69BEEBBA0519E4135AE962C0F9AB3C30BD891E1DAACD8F9
                                                                                                                                                                                      SHA-512:125994DED0BA408C79039B5D8F5EEB39EAA294A6258774C17469293867B0524127D09F4C1C1D21A907767E2ABB0943D0441C6909D4140391DE15A5836D1A5C67
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:...........R.j.A....B..;.Ko6&......B.w..$...vqX..S..!5....zzO.I...<...+<V........BWErh.V.d.i.. ..C.....c....;e'1..Q.5.$s$W.-..I.7.y.[+.....x.#;...x._...bk.....]A.....k1lku...wB.q#..n+I9b.^.33..=&O........nGyvb.B...i@.<N...m...&Y..u.1>=m...N.C!3..9.K..{.m.8V...[]..r3.c........,.o......r...).Xn#.b .8.........>.T3.?."n)..^.h>x.....[.....;..O..4...~..L.bi...
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (3578), with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3578
                                                                                                                                                                                      Entropy (8bit):5.37993938126632
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:UxqsDdMcC/uXEVPsmVNU601w2Ikikv4pLY:UxvdX0tg6kOki8yY
                                                                                                                                                                                      MD5:DEEDAA9648ABF58D128CEB1DD067ADA6
                                                                                                                                                                                      SHA1:F00D350404EFE4040825690FE664718D942D67EA
                                                                                                                                                                                      SHA-256:95112E71802514688BD063C61E7673DC734F88D4D29AAEC70D352B0554A151A4
                                                                                                                                                                                      SHA-512:514EBB6975A6320B6021547DF578DA79EEB6D1E3BE8736B93B6443C870AE53E4669C48019D701DE52A009BD1858130D9A91EEFB342AF0A0960CADD83CB1D51AF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:!function(){"use strict";var e,t={},n={};function r(e){var o=n[e];if(void 0!==o)return o.exports;var c=n[e]={id:e,loaded:!1,exports:{}};return t[e].call(c.exports,c,c.exports,r),c.loaded=!0,c.exports}r.m=t,e=[],r.O=function(t,n,o,c){if(!n){var u=1/0;for(d=0;d<e.length;d++){n=e[d][0],o=e[d][1],c=e[d][2];for(var a=!0,i=0;i<n.length;i++)(!1&c||u>=c)&&Object.keys(r.O).every(function(e){return r.O[e](n[i])})?n.splice(i--,1):(a=!1,c<u&&(u=c));if(a){e.splice(d--,1);var f=o();void 0!==f&&(t=f)}}return t}c=c||0;for(var d=e.length;d>0&&e[d-1][2]>c;d--)e[d]=e[d-1];e[d]=[n,o,c]},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,{a:t}),t},r.d=function(e,t){for(var n in t)r.o(t,n)&&!r.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:t[n]})},r.f={},r.e=function(e){return Promise.all(Object.keys(r.f).reduce(function(t,n){return r.f[n](e,t),t},[]))},r.u=function(e){return(592===e?"common":e)+"-es2017."+{234:"c16dfcab942054de9b72",241:"1246bcc9c3ce7
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):2855
                                                                                                                                                                                      Entropy (8bit):7.893204341277784
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:O/69IrDPInMH2zNrtTMORrUPAlmzQKoqGV3ow5/5P2wgCbGXd4AjTG9hphpAq:OSGPsMH2RFrRksmk+IogV2X3XdnGfpAq
                                                                                                                                                                                      MD5:D92C219B3817679973D51064FDC19832
                                                                                                                                                                                      SHA1:CB1C8CB304026987AC04AF6E30A080EFE831B7B9
                                                                                                                                                                                      SHA-256:AE500671A6F64012EAF71E21631BB237E55704ED8591AFB922D823F96B6C6883
                                                                                                                                                                                      SHA-512:5AE6F95AE4E763614DB9F491697473B811056B5D63045BA164B756B61101A31F8AD862259F5B446DE2E3D18A85B6BB6F20CAEFE69AF1BFE91281D54CC77257AB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.antai.gouv.fr/sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-reglementation-120x120-bleu.png?itok=FR_pT2Ct
                                                                                                                                                                                      Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................IDATx..M........`.E..C....nV..M.l<....h.....b...{.`.;...*;.{1....p....!......U*=J..G.....D..Q.U.......3&.....D.L...I..3.<r&.G.$.......(..<.p.$_.x.`^.......c.I.3.ww.....}.iHF%p.d3......p4..<.6..w....;e..(....*.\.....(.n....E...,.....%e..7..(.N..V......].s..".k.)}.,....1....;e......T.'...6..y.@U.s......XW......P(K^.....s..X..(..1.|K.<..y.b....=Ps..J.(t..$...}|.*DXtd...<.`..R...i...w.4..c...FUj>.{m..\............!..2O.6...Q..$;.C..pI..z.k..\."J.g..J.W..;.\.F\.y.{.L..t.-.j|...!J2`].........\..(..J2..g.eF....K............M./T..7X.....@7m.....U3P....2......*..._am......W....m..!.B....vY...H.CT.{..1.o...q...p..]Bc...[..PL..n.[X..1...]BS.p...y.R..1*..Z@..Bi.9j..U.~...g...{.15_..G..P...[....E/...1i..dwM.....2O.GCv.0.\.jK}.{..Cb.........D.:;.......n7.<..n.[....9...B?....H..}..... FKP.tA...>T....-T7V.r5.W....T.<P.^.x....Q..:....^Rk...FIv...Ub......xDM.....2O..$...[.`.t=.:.....o.}4..O....?h.i\
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1020
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):488
                                                                                                                                                                                      Entropy (8bit):7.563752427085351
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:XAUukRRfbUlaHmcxJ9dYfZfK6qrwYL/DKOUh5fq6Y:XMCbUlkmEaRK9r3OB5Y
                                                                                                                                                                                      MD5:13315847DEA4218B0F8BC1DBAFBDDB14
                                                                                                                                                                                      SHA1:88F72E5E611CC9547ECA26B1AA62AC28D4F19AFF
                                                                                                                                                                                      SHA-256:724ABC4F1F9743B7749F809A509F3B555B4931839CF5FF81A1ECAF37DEC80D7D
                                                                                                                                                                                      SHA-512:21F31DE62D609B10920E87B0B486862D82D68FC9B431B99AD00735D5746AAAF5832FB8251DEB9FC03D84654BF544DE17341E7F9B4E8509E338FDC01F3B086A90
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:............Mo.0...J.C ...\].C.].l..z....b<6...t.......m.nC..>..KQ.6..._.......e..q.-..S.L.,o...._..>bm....|..G.f...,.5..v.}.O^...Xz..%...\....E.4.. ZP5dM..]..[$..)|........mi...v.4;O..Ap@*.&..*59oGr2...:.+.HK.L9r..@/..jpP' s.X..c.g..^.@..f....JpG=.)..fZkP...P6./9L|../.s.I.;.....M>..`B.....j`...+......(C.8...o.9..Y..H..1.vU$/...[.~....m...y...w..........T.}...,...MQ..r.r....1..O.....(.|l._....=..**.3.w..8....S......*...n..w...j\...x...}F.......z!.>~....2....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 128
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):134
                                                                                                                                                                                      Entropy (8bit):6.407590451968765
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:Ftt/RP44SA1IrC2+hyOZnZbCXnVlfcLL8cUYRZPaffDeEq:Xt/6IT23iJcVGLDRxmq
                                                                                                                                                                                      MD5:7D4BD2CAD7841CE0E748699D433E32B0
                                                                                                                                                                                      SHA1:C6D437828902B1A06A3B84EEA2DBBA0E9093889C
                                                                                                                                                                                      SHA-256:E8E74895CD2B2B8DB344205AE23E585D836741CDB3710C821BB99DE586F2BF04
                                                                                                                                                                                      SHA-512:DA07AA6C6D59EBAD0418C3BDEC0C2CB53CC341BCE4F018BF3258722BAC30AFF286767D2CE1D6E73305253F485A0617860E257E6A63A3C7D01E6F69B9003B9448
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:............A.. .....7.1P,.nz.....`........[<~....|..\.v.ZD....Mz$"...-/r[...... y...$/9q.;..U...c.._.r`lS.>.....u.g8...z./....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 180
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):167
                                                                                                                                                                                      Entropy (8bit):6.639759196919986
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:FttBLnfgaltegCL1Uvqys2CKlDrsJq2xb6HPPd06G8JkR0YcDSrdaJZyWd0Aw/n:XtpfflteZ6u2CKZszxb6G6pkR0OUJjBw
                                                                                                                                                                                      MD5:D93DA7BB532444ABAAE8CE813B9188FD
                                                                                                                                                                                      SHA1:04D48D9EFF429E1CCDF85DA9BC009C3F3B46ECAD
                                                                                                                                                                                      SHA-256:DA9D72486CDB6C339E74235CA32F740173F3284A8564F863AC4A5093CEB17F9A
                                                                                                                                                                                      SHA-512:1E9684A96AC627C1B2210396C97BF43E670DD51F72E7180A22C0019C327BEF26255AB01E54C5583E4009151962F86DFD99E35E64C17BB5BA7271F3B1F925680B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/js/entreprendre/persogeo/components/apiService.js
                                                                                                                                                                                      Preview:..........=.1..0.....@.{.*..n.p..6..4..%.[.......o...RWX....73...H...I....H.c(.IK|BA.......B..|.....8..#.3.=....d..A{........`..owX..x.$..W.....[R.k......v%....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 382
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):244
                                                                                                                                                                                      Entropy (8bit):7.067751989078083
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:Xtymt0QkrmThs7N89fQ5NfbM2CTfh3Zrsl:XgRQ/TKS9fyNj5mZ3ZrE
                                                                                                                                                                                      MD5:C95C8CE373D31F8C7E2244B29AFB83AF
                                                                                                                                                                                      SHA1:B3FE596D572155FB6BD0A84A7EEAAAFD7E458BE0
                                                                                                                                                                                      SHA-256:716A03D6D2D3FA21C698D14BF88A8013D0855155537B9CA58583EA2B7A25EF7B
                                                                                                                                                                                      SHA-512:6406607B9CDBFB0C7F4B56FB1A5BFE39EAB8E41BBAF2B8E280468303823814AA199B0D0541B83C31A5CD9159F0C1C922D1044AC9541703A257C65E8D5E7E4818
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/icons/system/search-line.svg
                                                                                                                                                                                      Preview:..........eP.. .......\6m.....5m..f...@}..p.p........k'.m{.(.s.l..;*CD.#...k>>. 0...<_....N.y.....9l.\:..d5h.^.ph..h.F...(w.z........j0tfg..H&fd..~..r....O.n.|...pZ.A"/18s.B..i....L.b..Q[+C]U.....-9E.*P.0...0.......k............~...
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (306)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):38279
                                                                                                                                                                                      Entropy (8bit):5.383123335422255
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:pcNgDp+pkeLzpN8vctYLpNOTw0fbOpwBGemgZSv6/M10L+XLkIL//j9487vHbbfx:mIw4vPp4apwagZSTLkILmknh46nPJ
                                                                                                                                                                                      MD5:3B520E9E46AB438F13F5D614D2244903
                                                                                                                                                                                      SHA1:4FD0A17B635CF301A6D9BF842855073A4BD8F371
                                                                                                                                                                                      SHA-256:7C6550F12C72045B1A9F139783AE8B683FBFB7CA386DE6AE540A2A2121B9B9A8
                                                                                                                                                                                      SHA-512:571FE9EEC419CF12D388140F4C1EF1200F0CBB01FF82012A821EEBBDE81AA00799EF840941FD3ACD77D582344E7D8F4BDBD1DC9777A5B96418D174C284F62BBE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://rnmb.legifrance.gouv.fr/zaZ821.js?2
                                                                                                                                                                                      Preview:if(typeof window._oEa!=='object'){if(window.eflash===undefined){window.eflash=0}if(window.EA_param===undefined){window.EA_param=''}var _oEa=window._oEa={server:'rnmb.legifrance.gouv.fr',apath:'',version:'5.5.6',iattr:' height="2" width="2" style="border:none" alt="" ',.v:2,ia:'23a',whoami:'ea.js',stg:'etuix',v$B:0,v$C:-1,v$D:1,ws:'',wsp:'',etagid:'',v$E:[],v$F:[],v$G:[],app:[],agp:[],adn:[],adnend:0,v$H:0,v$I:0,v$K:2040,ctype:'text/javascript',cspnonce:0,ald:[],v$4:0,v$L:{},v$O:{'link':'lk',.'download':'dl','event':'ev','button':'bt'},reserved:['url','rf','fra','ss','sd','fl','sa'],v$T:0,v$Q:0,v$P:{},hcgi:{},cjs:{},jsbwr:{},ato:[],htook:{},atotv:0,kl:'xob',ftrue:function(){return 1},v$N:{'path':'urlp','actionref':'actr','action':'eact','actionin':'eacti','actionout':'eacto',.'eventtype':'evtype','eventurl':'evurl','eventname':'evname','eventview':'evt','newcustomer':'nc','error':'pgerr','opein':'eope','scartdur':'ttl','duration':'ttl','scartamount':'amount','scartref':'ref','scarttype'
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 189
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):161
                                                                                                                                                                                      Entropy (8bit):6.585492850360913
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:FttBfAdtuQniMXnJB5h/Dg/AfIyMoNmI18i0uMtfSnkb6wMiyw+tn:XtCD/iMXHrgo3pIPduMtakOwOn
                                                                                                                                                                                      MD5:C71C8812AA99C4C7A7CD77066E1E6614
                                                                                                                                                                                      SHA1:D248AF8E8C98E1138985E89050C9CA4279EF1CA2
                                                                                                                                                                                      SHA-256:6760E987357B9C7E8986A2A6324E2B8940E0746E543285240BAAE6D032A4F626
                                                                                                                                                                                      SHA-512:66FC42B69C542F46EA54A2D95FEA98A6B2B79FB21C477ABE3A59C61169EC3AB232A13DED954035EB94412D8D4538AB55A0E3D474A832535F667830855DF192F4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:..........M....0.E.e.}.3IM)......tWP..UjH....P...r.a..;X....)...J)..9.;.Zk.m .-.i..A..m.J..p...]L..~~..M..*I..H....@....x.N:w.....07..G.=>P.~.....[......
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3581
                                                                                                                                                                                      Entropy (8bit):7.933925310652012
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:ZhEf8eeiHcFMa1wNX59yCJ5X4YsJpt+/agoEu:ZSEg8ua49T5X4lpk/Ad
                                                                                                                                                                                      MD5:6468DDBD6E85FE91A28D7CEFB60CE251
                                                                                                                                                                                      SHA1:E960EB61DAE7D7FB0055E458929DF7189E65FCE2
                                                                                                                                                                                      SHA-256:4771A5B321E618732AB948274D669AA624CB2D564D696BB4A2C52693D82EB3AC
                                                                                                                                                                                      SHA-512:6950C5CB870E984A3A48E0038B3DF1954C4BBFE36C4B4202FF234DA401A2849655B554740069496D4E47DD7802B8410CD5CF77E84A097BA8DBB5986156FF0961
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.PNG........IHDR...<...<.....:..r....pHYs..........+......IDATh..{l]E~.?s.y....+..86!@....,...eY.J.n.R.[U.V....j.....V}..@BH.*u.J.."-.EQaiiI.........$.c.v..q.y....?..k...W:.......of~..(.."....n.n...^ ..f....0.|.|......*.W...".QD.%"o../....-..|.y-......WI.R._..=W.'".WD....pHD.^...D.{.".....l...~MD.W..,."..$j...W..rxZD.fy.&.....}...k..V....bll...|p6. .U..U.........<w..U..(......H...h.!..^.n.M.d2...k.....I7...yE.HX...y..?....r.9._......AD..+'..U....4.R....|c.N.1k....^.<2...K..RC.....>T(t..0..'..^..-...........K.?......Oe..?.G.ZXe....;....Fd.b....._..f..<&".)..].b.a.....Y...M.^.FW:.l............/y........~.%,z.XH*.....ZP...E.M..........M.PJ.R.y..).@.......o..)..;1H..L..>...K.....^..@.4.._iE.|.B..R...(U].*.......]t.....k.(.......,.C...............5}).%.....B....,[7.-...u..p...}.......~.Y<..:.c..4._._..J.e.'..k|u.6........d8K{.^.?....x...d.>/"{.R.aa.?..|.|.......U.S.Y.....O..).....)...........?......].x.|.M...4...."..<.$...]...U:S.D.\...vm..{..~.,O.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 431
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):308
                                                                                                                                                                                      Entropy (8bit):7.111785862140653
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:XtTr4GAPpTqiUVRNcKQ0GJPs8adoZ41YRpP3UwyPbj9AFe6:XZ4tPpT/SRNcKJGJkF+41YRpPZyPU
                                                                                                                                                                                      MD5:E64E8F5FD45E79EAE3318222FD6F9929
                                                                                                                                                                                      SHA1:3B303B7F4257702CC1FC5BFCCFFFCE0E3CA2A4C2
                                                                                                                                                                                      SHA-256:CB2EBCFC48EA892AA6DC3EEDD61AB4C6FC26D6AE27C7349E5A4122C36B71244F
                                                                                                                                                                                      SHA-512:41A5EFF21AC5D38BFF3BF0BC0B59CEC347D7993C2F64914568E791B65E4BCEE2E8DA532C4498ADCA0C9D655A0A98C12C8D8221FB46D3F5EA98654E9BA224B9A2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:..........m..j. .._%x.Bn. ....dNE....\j;!.L....@}...LGa.........7......]~.\.[......d.....*.~.nTp]....o(*.q.=:.r.E]2!..V..i.....L..|.5'pV...V7.L9..d...rT..I.I....v......H...~.I. v.;.O..;..+2.......t..K......+.,......H$Z..>|.....J.R]R.,..]R........K.5GB2J!...s... ..m...s...|...2.A~c..T.....\..{..2....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 368
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):258
                                                                                                                                                                                      Entropy (8bit):7.105847507210281
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:Xtu71vmO2n76zMv2OfADdmkyIDIcSzfuBYvsce6BQYta:XEBOpv2Eh0D5Szua0cBJta
                                                                                                                                                                                      MD5:3183B15C807DDC77D7961F73BB6E7F61
                                                                                                                                                                                      SHA1:477B7242F62466779AF2F04419CA007A54BC90C7
                                                                                                                                                                                      SHA-256:E75469E231C2F229238235298F09B3039B14CC5D181FC719336559EA3072D054
                                                                                                                                                                                      SHA-512:6E1F269D71A5E5B6A1234884BC477851BAD2554EE8ADFD3DBE968CE80E2F519E8761BFA24481B7B0D3E7084009800CAFDC07D34FFAFA468228F02A8A2C79DCAD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:..........E.Ao. .........xJrX....V.R.Vk....$.&Y.....=.....Go.<._.f]W\=....s.N.X..............\zS../S.7....\..7b.C..(........x.m.A......9..f)...G.u.$itUt.....:....v$t..Cd......1.b.9......X.i..n#...........@.}.I]...Q}..f[l..P.Zr{..f..G.?6...p...
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2965
                                                                                                                                                                                      Entropy (8bit):7.892985063272371
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:O/6tVz3ZLjqYmLRfX3izCBNzqHfN+CEBpBKoqD0n7foyH15PqMwZWH6eI6H/GJCw:OSzp2YARfXSzCB5sN+CEBpQo20nUs5yl
                                                                                                                                                                                      MD5:C58CEEE26F4B455AD3307521F3E0A0E2
                                                                                                                                                                                      SHA1:B8AEC7C152BBF4D1F0A7C5E13D62C68CEE085652
                                                                                                                                                                                      SHA-256:F8407B7AE8AABDBC4886362CF29C9347B1A800C023019F4BACCC3A2DC9D5582D
                                                                                                                                                                                      SHA-512:CC75A9FF1987A009980F0B26099956359F9538F52C0F144737DC01BFE24B3FF373080A847CBF87756B3B733837CBE08310CF6BF728D076693D50AD01E992A191
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.PNG........IHDR...x...x.....9d6.....pHYs................GIDATx..]Mr.F..25.l0........2}..Za.Q....D%] ./ .;.$...u..y.px.h.....^7...._..eP.4..{.....o.a.....;0 ,..w...;.....@...;..YQ...O.._.......v.M.j.`.....|.4o.......X.g..['....... .....=..0. ..........C..+....p..r=+......&.......#U...?.L.<.w.`R.g.J..[......K....vQ.w.......6]....-..S.JS...y}.>.Z....a.`.......?...$..5.p.3c.3..................%)..z.A....|=+O.v....&u|.v5.9c...[.8J........._[.l....{d...&..K.....}..=FT.iN......b..I....ss4.i....P..|H=g..l..~.XvD......b......;......v.N..C..'8+.+...B...........\.g.Q.>.%.......".k...\Anw.%9X......]'...._C.3...*..Hp....Th....d....{.7..7...|.d.*....\.h..%_.4...M....|=....I>..'{!.......\..$..~....?.'.| W...s..bL..,...Ap'~.....=....Q.......hJ.q......"F.8.((.....$..._...vI5..h.Ao...r....|....+.....b.....&..v.5v. Bu...2W&.h.........`...d..[.....A......^....U"+./.P....m%..E..j&6BI......j+)6&..+....;.K..i...i..1..%...l$..%..%.B.p...j@c.b.2.b#.i...T.!.q[
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (2591)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):3902
                                                                                                                                                                                      Entropy (8bit):5.30619139271489
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:aLa3D7H8h2iT/K6nVuE0+CXugVFps3DsDcwMGiiMP08M7s8p5A:Ih2iT/K6Va+CXugnps3DsDcw/iiMx8HA
                                                                                                                                                                                      MD5:3F5808F43714CC975D552206B887320B
                                                                                                                                                                                      SHA1:E23D09DCE67C8BB8D201A8D77DFC736F32E262AE
                                                                                                                                                                                      SHA-256:1F2ED7CED23F50D68798A2C7221F0E3D9ED7B8413BB432749CCA5A73E523B5B2
                                                                                                                                                                                      SHA-512:4B901F8A39B04F551C25F9E108E077720F337FADB53E4E337C691931607A18D9FBD5B33799A022CE161650A81E03C643DDC7F8B72C3D43F7900A3FA1DD5E66BE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://jcmm.service-public.fr/col23a/-/1068462261?page_category1=Accueil&page_depth=0&user_type=part&page_name=accueil&site_target=information&user_login_status=anonyme&page_title=accueil&api_version=1.12.1&site_entity=spm_%EF%BD%9C%EF%BD%9C_dila&url=https%3A%2F%2Fwww.service-public.fr%2F&urlp=%2F&ss=1280x1024&sd=24&page_template=accueil_&page_components=button%2Ccard%2Cfollow%2Cfooter%2Cheader%2Cinput%2Clink%2Cmodal%2Cnavigation%2Csearch%2Ctag%2Ctile&user_language=fr&site_language=fr&site_environment=dev&fra=0&page_theme=part&evariant=2-4&pglbl=part%2Caccueil_%2Caccueil%2C%2C&site_type=standard&page_pagination=0&pggrp=accueil&site-segment=accueil_&
                                                                                                                                                                                      Preview:/* #2032987426 */.(function(o){.o.pmtcrec .= 0;o.rcollector = function(a) {var o = _oEa;o.pmtcrec = 1;o.recurse(1);o.collector( a );};if (! o.isdef(window._oEaPMCats)) {var _oEaPMCats = window._oEaPMCats = [{"id" : "1","hdr" : "","desc": "","name": "Cookies techniques","mtid": "","dcid": "","denied": false,"allowed": false,"noconsent": true},{"id" : "10","hdr" : "","desc": "","name": "Eulerian","mtid": "","dcid": "","denied": false,"allowed": false,"noconsent": false},{"id" : "19","hdr" : "","desc": "","name": "AT Internet","mtid": "","dcid": "","denied": false,"allowed": false,"noconsent": false},{"id" : "28","hdr" : "","desc": "","name": "AB Tasty","mtid": "","dcid": "","denied": false,"allowed": false,"noconsent": false},{"id" : "37","hdr" : "","desc": "","name": "Vid.o","mtid": "","dcid": "","denied": false,"allowed": false,"noconsent": false}];window.EA_epmGet = o.epmGet = function() {var cp = [], h, k;for (i=0;i<_oEaPMCats.length;i++) {h = cp[i] = {};for (k in _oEaPMCats[i]
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):6165
                                                                                                                                                                                      Entropy (8bit):4.912788977560017
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:L+hukGay/KJRV4s7MiU+mxNSrNfXes4iRr:L+hu1ay/KJRV4sgiU+4g
                                                                                                                                                                                      MD5:DE3B83A85CA842F5A350556D1F1E9D41
                                                                                                                                                                                      SHA1:7503CD9E9F795DF034AB6683A563AC75261FD8D5
                                                                                                                                                                                      SHA-256:96C6E6F65CDBE99EBB4059DBAE6D5B7A24F5DB8564CEE99E5B403CE52BDE434B
                                                                                                                                                                                      SHA-512:5EFDF3E29010777BA38D186203222C65D21BD337E13897E00666B133B006FA147CFFF25B038F7FC96E4CA6A1EEF80C8D1811F05A596E214F2C0814E84E4AEE62
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.legifrance.gouv.fr/resources/css/vendors/introjs-legi.css
                                                                                                                                                                                      Preview:.introjs-overlay {.. position: absolute;.. z-index: 999999;.. background: #525252;.. opacity: 0;.... -webkit-transition: all 0.3s ease-out;.. -moz-transition: all 0.3s ease-out;.. -ms-transition: all 0.3s ease-out;.. -o-transition: all 0.3s ease-out;.. transition: all 0.3s ease-out;..}.....introjs-fixParent {.. z-index: auto !important;.. opacity: 1.0 !important;..}.....introjs-showElement {.. z-index: 9999999 !important;..}.....introjs-relativePosition {.. position: relative;..}.....introjs-helperLayer {.. position: absolute;.. z-index: 9999998;.. background-color: #FFF;.. background-color: rgba(255,255,255,.9);.. border: 1px solid #777;.. border: 3px solid rgba(211, 214, 209, 1);.. border-radius: 0;.. box-shadow: 0 5px 8px -3px rgba(0,0,0,.6);.. -webkit-transition: all 0.3s ease-out;.. -moz-transition: all 0.3s ease-out;.. -ms-transition: all 0.3s ease-out;.. -o-transition: all 0.3s ease-out;.. transition: all 0.3s eas
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):293
                                                                                                                                                                                      Entropy (8bit):4.992975316800353
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:+hjvjfrmcooNTYPIIYN9DMm9PafFXZJXjTeAFO/YSp1KtF3sk:+dbjmcooNTcIuSMVjTfFO/Llk
                                                                                                                                                                                      MD5:7699C0ECFFE8A14EE4A94F6C4DE0258D
                                                                                                                                                                                      SHA1:0C158EDBD6A7E0992934C7BDFA671502267E6DA1
                                                                                                                                                                                      SHA-256:978A6568ED44E5C4DA1114CAEF1DB829A344AE111AFF716867A2A61CE8E642F5
                                                                                                                                                                                      SHA-512:5D8DC516284798CE0CBA3208FD90C1D6109B8F71082C238DC8A8ECF2DF30A3170C2BECE4684047B8B7E6889E9C4AED302DC9B7BF2C6C0DB6E5CFCC1E57728D32
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://stationnement.gouv.fr/common-es2017.569efce458653a725e91.js
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkfps=self.webpackChunkfps||[]).push([[592],{3295:function(t,s,i){i.d(s,{l:function(){return e}});class e{constructor(t,s,i,e,h,n,c){this.component=t,this.isShowed=s,this.displayTriggerHtmlElement=i,this.title=e,this.data=h,this.size=n,this.hideFooter=c||!1}}}}]);
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 233335
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):50243
                                                                                                                                                                                      Entropy (8bit):7.993133900615323
                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                      SSDEEP:1536:unT9d/CVP5vBK3TIaiANM5XSpQ8LKlYAl7KC:8T/KZhgDIalNcCCdlT7z
                                                                                                                                                                                      MD5:3ACFD6D5FC2280C1816EAF8CAD58E180
                                                                                                                                                                                      SHA1:AA261CA89A7D9CCFF91B9D7F6E788C8343EAA14D
                                                                                                                                                                                      SHA-256:C6EC9AEF6B80F306AF66D923C7E801CF8526C149BB37C354F8F7C36B0F86315A
                                                                                                                                                                                      SHA-512:4EA4F773D28B32EA2264D725D5CBA76F360D8C91CBC60CC2971CF45FBC8D3181C396CC32A14158F220F30B61EC129FB43C6EF4274EA37538514287029062D033
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/img/ico-sp.svg
                                                                                                                                                                                      Preview:...........]..6..|....9.!.........1..[_..L.].-I>.\.....|.....n.-..VU...@"..H$2.....^.\~>=...y....7.........^~...7../.../^\...7..."E.....i...W/.:......7R.=..T....z..7.w.~.......?..?.y..].4..`+..>.|._..l.i..~..........?..?..7.7o..??.<..P..<.....]~p5._~............Q.....A..!?...xZ.w....k........s....&?I].<.....Q..'k._...>Y..c........[....?.M(...........u...5..~....~j_t.:.+.^4..>.8x........U.{V...9....[1b.}.>Y12..".C....[o...+......H...a.............'.[iw......OVz.m.cA.k.16i.}...E.......4....R.1...8........qx1...%:K..........c....y.z..&......W..o.T.....b..|.,.*.y.........y?._|S..Mk..a.....Z.....7...@_.>..f.W.....x...o_.|..?.^.....z[.....!...d...w.Vw.m'..x..p;...h.B.?.{].8.>..QQm....!(.....e.,..P.F.>\4.....Oo.T.[A..!.....Ji.z..,....zn...b........_.(.[@~..u...e.2.g....f..c......z..2.NK}]J.....7.u...^....?.|-.../._.m.o.\...+.(......V.7..~..I..:_.~....1'.....U......?........oN...._.yqu..........E..j.S.6]../.k.^..`(.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (2951)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3057
                                                                                                                                                                                      Entropy (8bit):5.34488122818686
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:teiWOBmgDD7O4df4y24GbKuxfBsfZXYDWKnLvfSJ54Zr+9YKarHwoYJHN6bxPoxM:t3xvTey24jgFif4mabwoDNIM
                                                                                                                                                                                      MD5:76C7ABF7875A58CA3E85EDFF967D86CD
                                                                                                                                                                                      SHA1:A4499F1FDA40B7CDA61AFAFDB53A54F9111D9E44
                                                                                                                                                                                      SHA-256:237795891AECF06C75DEA13E4EB04AA34760FBE3E06C1DB979D59245924E190B
                                                                                                                                                                                      SHA-512:35313470285A60222C76AA7CCBF18B6BEBE439A35140DFE19EEF46EF6711523844E04D86A9613687BB70EB323CE589565AD0EA90C16834D37A5ADEAC4CA30645
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:/*! modernizr 3.3.1 (Custom Build) | MIT *. * http://modernizr.com/download/?-fontface-svg-setclasses !*/.!function(e,t,n){function s(e,t){return typeof e===t}function a(){var e,t,n,a,o,i,r;for(var l in c)if(c.hasOwnProperty(l)){if(e=[],t=c[l],t.name&&(e.push(t.name.toLowerCase()),t.options&&t.options.aliases&&t.options.aliases.length))for(n=0;n<t.options.aliases.length;n++)e.push(t.options.aliases[n].toLowerCase());for(a=s(t.fn,"function")?t.fn():t.fn,o=0;o<e.length;o++)i=e[o],r=i.split("."),1===r.length?Modernizr[r[0]]=a:(!Modernizr[r[0]]||Modernizr[r[0]]instanceof Boolean||(Modernizr[r[0]]=new Boolean(Modernizr[r[0]])),Modernizr[r[0]][r[1]]=a),f.push((a?"":"no-")+r.join("-"))}}function o(e){var t=p.className,n=Modernizr._config.classPrefix||"";if(u&&(t=t.baseVal),Modernizr._config.enableJSClass){var s=new RegExp("(^|\\s)"+n+"no-js(\\s|$)");t=t.replace(s,"$1"+n+"js$2")}Modernizr._config.enableClasses&&(t+=" "+n+e.join(" "+n),u?p.className.baseVal=t:p.className=t)}function i(){return"
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 240 x 240, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):4016
                                                                                                                                                                                      Entropy (8bit):7.870482280740761
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:9+AKDdyJ8hUjGi4Xg6E/2VyHdSuZFbgE3T:9+1yW/lEzHX6mT
                                                                                                                                                                                      MD5:1D7F1E4775D9FF0E3C7A1C966146D9D5
                                                                                                                                                                                      SHA1:438A451CC46D8AF03D5F5F9080D510197F841B64
                                                                                                                                                                                      SHA-256:61F560E06BE17825B2D9C30B46935AB958459BBAE7199A664CB2CB91D2F0A3AB
                                                                                                                                                                                      SHA-512:63CE46C2F2490EAD5D782D0B10F752B0BDF9094B0AD7746A0EDE0FAA822D81FD925460F57AE7F069AE6147A7A4D29E3CF5705FFE8E060C3A95C7AABEDD9CAE81
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.antai.gouv.fr/sites/default/files/styles/pictogramme/public/2022-08/ANTAI_swa_picto_EntrepreneurIndividuel.png?itok=mjj_s7N-
                                                                                                                                                                                      Preview:.PNG........IHDR.............>U.....pHYs...%...%.IR$....bIDATx....q.H...o7.Z...&J.lP.t..LK.:.H.FM.Z.r..v.U}........w..L..2`...F".^......"&B......J.C..............................a....@7...L.R.+I.-.$l:=..^....)....v=5.......K.N.Y._...{.]..\...J..}.Us.K...!..G.Gj..H...N.)..jI.HZ...~.6...xdBp.$.].G[..._%]..q!.#1..~. ......j.F.....%].......;.<..j.T..A...NM...1[.x .G....+.>...1X.b......Rs..,...h< .<..js....V..R.?..'|.|.....Z...e.. ...Q(T....X+......-...s.\.!.=Y.6.j..{..{.cE|.&.......Cx?h.K6GA.).G.qO.pf-.{'.j,..P..V3O.".= .....+.-*.83..I...T.5....qF.8....mu..I.-V.kI?:w.:........?....W.B...}O....#..-V...?..<l.u........Y..$.)tBa!.._Ptx.-V..5.b.s.....N$.{?..q2.}...Z.k..ip...{..{5..J.:....j...0.'...}r.:....7j...Rw..i\;.y.o.*..<..%.>........lF..3..Z.1.w..}.Kx%)|...]..w...s.....U.....j.Yva.Q..F.n.9..t.....>.3..[...?......<.k.k....^..j.7q..#p{.{cY:....q...W.....I......x..n!.>[w....%...4.)"..v<.|.|..@<}.it......w,.."..b.O........>.Q..O..h....Ha....+N..e..I
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):617
                                                                                                                                                                                      Entropy (8bit):5.544658098494689
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:2Es8u8Wn8LZLsHeMP8LVj8Ly3jmwJXK3T6lXmZr28LMJq8H:2EX9W81Ly0hwG3jdJ63T6lXcpI0e
                                                                                                                                                                                      MD5:0DD762998E5F35CD301BF06EEF157330
                                                                                                                                                                                      SHA1:59F3B654EE8448E010E2A6C3D23F14F28447D91E
                                                                                                                                                                                      SHA-256:006CD39724A6E92439464987DE7597A3304C5ACB04EF64198F0A0499ABF27194
                                                                                                                                                                                      SHA-512:A6D2F7179DD559FCC88C338FDA6E3E369C047F286B15EA5CC44ADC0EA76DD0299D743D55218BB7534C292BDEDAA4CE5CCA7CD29D2E9CD8741F79F83B73D7374D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:(function (window) {. window["env"] = window["env"] || {};.. //Environnement variable. window["env"]["apiUrl"] = 'https://paiement-multicanal-api.ca.gouv.fr'; // not actualized, for local testing. window["env"]["production"] = true; // not actualized, for local testing. window["env"]["jwt"]={IV: 'E27D5C9827726BC8FE7510B1BDD3D138',SALT: '4FF2EC319C627B945225DEBAD71A01B6985FE84C95A70EB132882F88C0A59A58',PASS: 'unecourgettepassphrasenuagecontientchameaudesstopmotscimentimprobables',KEY_SIZE: 128,ITERATION_COUNT: 10};. window["env"]["webAppFpsUrl"] = 'https://fps.gouv.fr/fps';. })(this);.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 23 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):254
                                                                                                                                                                                      Entropy (8bit):6.419029369188133
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:6v/lhP4sfxEzuC19s/6TK/qBXxdvIyo00xuwPNgnXe2R9DUmN6dp:6v/7QuCC2s/6Tkgnp0xDChnDxN6z
                                                                                                                                                                                      MD5:332B2EE02C34D6693916DBF4D570D780
                                                                                                                                                                                      SHA1:09E522E8A2135680B83CDAB7FF1FA3E41DE68914
                                                                                                                                                                                      SHA-256:5729193239FEF2564F5D6A904EFD3CCB517C3266FD78132EFEB42AA177C14179
                                                                                                                                                                                      SHA-512:C46ABC3C69AA57CCE060757FD114DB3C248DFD82DD84D6AC2A96CAF5B9A448618CDAA31FC255132DFBE149EC4F0A15EAD7222B97E5E74E53F86D0CC45A73487E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.antai.gouv.fr/sites/default/files/images/flags/de.png
                                                                                                                                                                                      Preview:.PNG........IHDR...............TV....gAMA......a.....bKGD..............pHYs.................tIME.....)..x....{IDAT8O..K..0...F............uYi.....L..!..aY.....(..iK..j.'.`#...I.....n...r;..<'..K.E..../.=.[....O*m?...5...;\'B...l....o......IEND.B`.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:MS Windows icon resource - 1 icon, 32x32, 8 bits/pixel
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2238
                                                                                                                                                                                      Entropy (8bit):5.446487924866983
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:sultHA3wncHtUALbipobBS+4N7dBSsmyUqnhvd6mjM4LMy9gyKmf7zcXk36E657W:xA3dUAHXBSDDzmlCF614YyEGztKE6NW
                                                                                                                                                                                      MD5:2F34A3977599611DB24405C819CB116F
                                                                                                                                                                                      SHA1:4568CE43171F2A05903B38462891CD064ECC32E2
                                                                                                                                                                                      SHA-256:DD57F113A2EAA7BA3E6B1C507D22910ECD42437F9FEF9577CFB8F4719CDE59AA
                                                                                                                                                                                      SHA-512:B53B2708FA49E05C55240AD2AF7B997D43E788DF7E148599D811DB26DDB79C055CD394A011686845217188F1973BBEDC41BB715177067B2191B5852B18945FB6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:...... ..............(... ...@...............................'...(...>,..A...L1..O4..P5..Q6..R8..T;..U;..U;..X<..V>..Y>..X>..X>..X?..Z@..`A..YA..bA..ZA..[A..ZA..[A..ZB..[A..[B..\C..\C .]C .\C!.\D..\D .]D .^D .\D!.]D!.^D!.]D".^E!.]E".^E".^F!._F$.`G#.`H#.aH#.`H&.bK%.bJ).jT+.jT-.lW,.mW4.t_9.v`B..W..ycF..[..ydG.yeI.}k>..`...lF..lP..lQ..qP.!k...sY.'p..{rg..l...{L..zR..x^..|_..|c..t...t....g..y...y...|...|....t...................~.......l.......................z.....................................................................c.......".......s...........9...................B..........._..........................m.........o..............................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 460 x 180, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):141458
                                                                                                                                                                                      Entropy (8bit):7.9913816418825645
                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                      SSDEEP:3072:zJttA33k11ukmgNJUZMaCVPkgrGbPlByVywbuw0kXNPzC9sDB1cFHdoC:zJvn1Z/NJUudxlryb+ywyspB1EiC
                                                                                                                                                                                      MD5:53F1A0FB09D15B3B240C2EC789F9181C
                                                                                                                                                                                      SHA1:238625F9D5F5DE4941269417DC3081D89D4F625F
                                                                                                                                                                                      SHA-256:9115B87FBD3D0752B70337FE4090113993F532510E36F498CBD324409FD23CAE
                                                                                                                                                                                      SHA-512:80F57D4CAF754AB41346ACF56C09C28A6926AB36A1129FA5833EE26145DEEA6A81930BADCC09C69EEE654C5451B8C96026639A71B1B320718259AACA1AC2751A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.PNG........IHDR.....................pHYs..........+.... .IDATx.l..%.q.............fD.$3.i.%.....?n4.@` #.CrH..I. 5.l.".....Kw.....{....{d.....T.{.......?..S....?.f%.LQa...2P.RJ!..a..9...0.J)......Db....iIMK..R...AD@..D...J.2d@.Q.B....Eu@.......r..)..Pl.(..E("....((..%.........D.E......:......c.7g>.H{{..........O..D....M.U...DD}...8U.l7l..e7'..]]Rra9..4...`#.....R.>xz...._....N..g.64Mb;...P...s..dRhP`..D...C.....".D.! u...m..2 .P.FJ..`.{R.....\.Z].Zm... ...0..)%.6.6..Y.{D...\#6....n........... ..m..........>....p..m.....&.........#b..Z....%..f..1..Gg.\^r.....=.d......#....v.cV....`\...3U.T..?3.[A..e.2........;..........4..R(.l).>....G (....X..P.1....0l..)..ug...9..$...!...].....x........}..@..!3.[B.i..zM..)Dr.4.y.%DH..}...g.......BH..I.E.B..B..!......v.!o7..Q.a.P...HMC.{T.).l.[.>=a.^..w.e6T...DT.L&H@tg.....:{..-....6......B. .E.R@(.. ...b.X..5.(*.Q...(.%.-.UJV[+_..Y.G....F....F..A...~A.....M .M......]G(.{G.......=..P...d.~?.....C.@..7.\k.../..
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), CFF, length 41940, version 1.458
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):41940
                                                                                                                                                                                      Entropy (8bit):7.994693305685828
                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                      SSDEEP:768:mFhZ8LqGOEn+E34yeqveuDiitceL8QL9J1QSlz/n9oQHD8trihzzLRNooM:mFhZfGO4FIfq2uDnc+L9J1QKCQHWexno
                                                                                                                                                                                      MD5:AC46F818607C812F27002A1D3631AE3C
                                                                                                                                                                                      SHA1:773EEA4256A2D69B44B523C902A5050238DF68C8
                                                                                                                                                                                      SHA-256:BC750A156D8C73E0564197F87D01F6093DFE646A7402BCAED1F6E1E0F5D6C5AB
                                                                                                                                                                                      SHA-512:A07FC640FE50205A1763C8FE069DDE110143C35D01FA9AC77AEB6655E5F49A046A80B23EE5F4C422D9C9F2C0EF8FC154BC7AA16DD47190228747EDF7CB3E8149
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/fonts/Marianne-Medium.woff2
                                                                                                                                                                                      Preview:wOF2OTTO...........T...............................F..(...:....`..F.6.$..h....B. [y..A.r.]....6...dNS.O..m.....,...#E.r...qo......N*2T.)......e...:....Qk[3....u........O<......ae....@.W...........V..&.....o..K.y.z..en.[D....&..4.t.m.....Pu*k.[..=/Q.|.k...ro*u.\.X.......M8.J...j...x..x.MD...!.8.K..s..M.m].K.6?.QfS...6...?......_%...7...%.ZG.(......v\..oX...G...[...OLa...M6S.V......C_.....m..g.....:..a....&.hY%J...(.R1..#...u...V.FT..15.x.....{.B..`&......p...i...yf.{..fG....:.u!.h..;Ev..4......H.....*...m........SQ..CEDw.PS4.=p....fJj..Xfc.6|.\.*.....}..~..u....<...>..LJ...,..f..X."..........=.N......O...A Q%.@0+i..[B..Z.(}.hN.R..1.,...!X.,`..U.Zk....Lo.T_...YS`....~..sv..q.6^.H....l<..".2..Zz.3.{...{f.!.i..j.K.['..5].....:l.._...:....}@pcE.l..........f.........g~.kJ.A. @\H.{.L"JL....u.F....N.M.V.....W.............q..c#.V..1...FxA..=...e.O..G.........*...9..V\jb...q.I'._p...T....:..1...... .....H.!.-.C.Bp.|.....e..nn.8.F.d...:.v'...i.....?xN.`..G.o..
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):10314
                                                                                                                                                                                      Entropy (8bit):4.522108571895275
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:CGLvBehFr++9D73OTg0Z8RxET/BtduAkOLtH7TFXNBbc:C8Jh+76Ti
                                                                                                                                                                                      MD5:53179A211F2870DBF52D4B051F3562EB
                                                                                                                                                                                      SHA1:058903D0F1C4E2130EC4B2D2E0F58AA7C86A551E
                                                                                                                                                                                      SHA-256:6781D03CA360C5933CAD9BC52F36256EF8AA1E9E479F92399EC32739C2FF7B77
                                                                                                                                                                                      SHA-512:A5AB5BE53FE44144EB7AF1574579C027E7A2210DC2739901A9A30B5FCCB7BA0375F54D0D1D22B10DEE6BE0CA6E5AA6867269D7C47566F64A52489D50FA181BE8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.legifrance.gouv.fr/resources/scripts/vendors/jquery-accessible-accordion-aria.js
                                                                                                                                                                                      Preview:/*. * jQuery Accessible Accordion system, using ARIA. * @version v2.4.3. * Website: https://a11y.nicolas-hoffmann.net/accordion/. * License MIT: https://github.com/nico3333fr/jquery-accessible-accordion-aria/blob/master/LICENSE. */.(function(factory) {. 'use strict';. if (typeof define === 'function' && define.amd) {. define(['jquery'], factory);. } else if (typeof exports !== 'undefined') {. module.exports = factory(require('jquery'));. } else {. factory(jQuery);. }.}(function($) {. 'use strict';.. var defaultConfig = {. headersSelector: '.js-accordion__header',. panelsSelector: '.js-accordion__panel',. buttonsSelector: 'button.js-accordion__header',. buttonsGeneratedContent: 'text',. button: $('<button></button>', {. class: 'js-accordion__header',. type: 'button'. }),. buttonSuffixId: '_tab',. multiselectable: true,. prefixClass: 'accordion',. headerSu
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (48664)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):48944
                                                                                                                                                                                      Entropy (8bit):5.272507874206726
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:9VG5R15WbHVKZrycEHSYro34CrSLB6WU/6DqBf4l1B:9VIRuo53XiwWTvl1B
                                                                                                                                                                                      MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                                                                                                                                                                                      SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                                                                                                                                                                                      SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                                                                                                                                                                                      SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 1092x666, components 3
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):172076
                                                                                                                                                                                      Entropy (8bit):7.744642335133275
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3072:KlfT4Bd6L8Y/ZlYN6zSyjWoh3vK5A0N5woq3aaVn3As2L:KmKzhlGTyjW834A45wfV3ri
                                                                                                                                                                                      MD5:82C522739C5F209D6C61A11AD11D036F
                                                                                                                                                                                      SHA1:028D3AC5A43BB8D5A0027A3F38C98689D9E4200B
                                                                                                                                                                                      SHA-256:01B49131AE678DBAAD50843AAA1083F21C8E06076667D56B3F263A1D2DB7360E
                                                                                                                                                                                      SHA-512:A16AF6B9E0AE6CAC4DF4A2948EEE68F59B5C4AA72B3CB60E5A0B54EDF4EC3AB251BDE83D1904F1B06EB71B902E5B140AADD40DEB518396826A80615F8097109D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://stationnement.gouv.fr/assets/img/content/modalite-paiement.jpg
                                                                                                                                                                                      Preview:......JFIF.....x.x....."Exif..MM.*.........................C....................................................................C.........................................................................D.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...+..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(....>'|Q.....^x.....}..a..[..mc.&...d...y..<..w..._....?..
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x303, components 3
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):82857
                                                                                                                                                                                      Entropy (8bit):7.939265301233469
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:SebOWq/NnPo/SssDPWCi9+1/9/ATNBl9lhUQvdEAhZV32GS2ix3iNp0e+KEgwr:SebuAiW8/9SN3hUedJ32Z3Q0EIr
                                                                                                                                                                                      MD5:DD7DECAB9A5DF39E3499EDA009969661
                                                                                                                                                                                      SHA1:6F1DC5F2F627ECAEF25E2F1731E2B1AEE3656E31
                                                                                                                                                                                      SHA-256:9BF5BDE52D62CF25D4A6735408021F003AC86A1B05992C8300EFF3DC92A94512
                                                                                                                                                                                      SHA-512:D5436BD68C4D502D71501D4C6FEB76136F7162EA4D298EF545C39B535C9EA717B59F61B29C05CCB10BABE9F65724986A7A5DED6B88A480151923AAAAEC59136C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/accueil/image
                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="0DEF51DA7B0E4DCAE3A21148920027FE" xmpMM:DocumentID="xmp.did:A363BF4730B511EF8916910FB64229CC" xmpMM:InstanceID="xmp.iid:A363BF4630B511EF8916910FB64229CC" xmp:CreatorTool="Adobe Photoshop Lightroom 6.14 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:59c84851-feea-4e5a-9068-164ca09d6891" stRef:documentID="adobe:docid:photoshop:39ddb8e9-e8f1-b94e-a090-8b0f5eb9a8c7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...HPhotoshop 3.0.8BIM..........Z...%G....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:TrueType Font data, 11 tables, 1st "OS/2", 14 names, Macintosh, type 1 string, icomoon
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):23284
                                                                                                                                                                                      Entropy (8bit):6.087462533053407
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:zUd7idJ4WvyykYSW+FkZhMIhSfZb8zTGT8NwVEix9Pl+ippQUVxHgPvfNcrnN7qC:zUd7idekzSWAkZhMIhGZb83GANwVEiz1
                                                                                                                                                                                      MD5:11D4732879A0C3844D67A61C98C784BC
                                                                                                                                                                                      SHA1:C3EB124BA3DC4A6AFAC0190D34077D569E321AE4
                                                                                                                                                                                      SHA-256:BE52E2F0BE1E629122FA4A80F3A4B75DF8D5DA699C3887F676EB93F53B19B4E5
                                                                                                                                                                                      SHA-512:059B67EE415908EFDEF8D45D570DA971CFC3854C10BA1FA67B3FA32DC331099AF2C14E4B9D515FA409997DEEC6AFE7DC383D07C6AA0F4E8A821BBD4D7BBCDE41
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.legifrance.gouv.fr/resources/fonts/icomoon/icomoon.ttf?gy2kp
                                                                                                                                                                                      Preview:...........0OS/2...U.......`cmap..j.........gasp............glyf..........U.head.^.9..V....6hhea...U..W ...$hmtx3. ...WD...Dlocab.v...X.....maxp.c....Y,... name.J....YL....post......Z.... ...........................3...................................@...F.....@...@............... .....................................&. ....... .:...../.@.Z.c.h.|..........F......... ......./.@.Z.c.g.{..........F...........:.6...................P.:..................................................................79..................79..................79...........:.....?...>.312..'...'...1.!5>.71>.737..#"&'1..5<.5.8.14638.9.2..10.........A""B .$A... .......>"...9 !9...\AA\...]..........-.OO.-..........7 ....A\\A.. 7.....K.....|.......-.;.I.W.e.s...............#53.2....+."&54637"&=.4632......2....+."&546372....+."&54637"&=.4632......"&546;.2....#!"&546;.2....#.2....+."&5463.2.....#!"&5.46;..#.!.#53.2....+."&5463..#53.2....+."&5463'"&546;.2....#'"&=.4632.......IIn....H....$............I....I....I....$.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 98 x 98, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1887
                                                                                                                                                                                      Entropy (8bit):7.8115422301427735
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:MiLYYpA+Wne28+bdBpvsEKcRyZyPEoEKuKHfcf8gU:MDrFeYhBNsEK4so3uK/hgU
                                                                                                                                                                                      MD5:349DCDA00CB3220B19AA4487CD69E925
                                                                                                                                                                                      SHA1:D58CAF957A740A275734A1715D5D7FE37DB78A92
                                                                                                                                                                                      SHA-256:E6536E6BA03CE202F9DBF53F91D92814653CBABC26A88FAB60852EC48B1F9768
                                                                                                                                                                                      SHA-512:9F20F5D36DA271E4A389F40BC6D2842EAD96532E247072405C498CD3C84696A267A77DF0FA1E737CD80C178FC111CD74817CC4F6580D553F136E7051F30FB8B5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.PNG........IHDR...b...b.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.u.5E............ ....b+v"..".....)va......bw..{.3.......=....9..s.N..;....0..0..0..0..0..0..0..0.#...|..%.ry..\V.%g..K.S.*?...O...I....X.bv...^n(.x.E.+.T.W.....rq........(o.........b......[.Nr%IeO....j...3...HF...^...C../....d..+..K..n...{......`9.l...^.sI.<&..c.7.......!.[~-i..dW.0.an..~'O.m..<..s$..de.k....$.......o.;/..n..JV...yd.."o...Flo..x.d.u..B......:.#.2.P..:.>...:.Y......k`..I.....v..%.q.+u.m%q!z....n.t,v.}...e.MZS.". .\......A....dT..J...\z.+...$..+E...7.Cr&^.),.._J.....Iz.&..oV.\kt..%..VW...L..t.l.."....C.p.8.s`..}...Q..!$..G.\sT..z..2.=...DN_.?K..FERY..>.T*..s.60.X...c.....@I.P..w<+9...u.B..K..r.P..d.A...0.?..B.4....L. ..T.L.......0`1.4.\_."Y.2..r..04Clpf....o./..I..t.F.F.0`.Yu.....TAYNr.........2...d...|..:.E.A...%....,4.f2....Vo._.>.Y..6>.....G..MB.../.....0XX...\).......;2.}..I&^...H.zU.+:.Q...5..........z........Y..<H....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 12881
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):3871
                                                                                                                                                                                      Entropy (8bit):7.943575392891549
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:1LmvavBw6Ju2/UTRe6H1QrTImYjBuhk7LK7z0yGCEtW3zTJ6d:1avae6Jn/8BHqBYNqwy01Dtk6d
                                                                                                                                                                                      MD5:542391D07F2A8FEEFB5B21322A97AE9E
                                                                                                                                                                                      SHA1:4CAF32A6A99D73D23DD0C7DCCBEE9864737B34DA
                                                                                                                                                                                      SHA-256:DCA0E370A583DE070896C5ED1CC7173B8FCDDED374C5FC04F2139AC2952B92EA
                                                                                                                                                                                      SHA-512:3AD42FDD00418C707BBD1965D0F6641F2DA93F89A2823B7BFEF716185301964742949ED2F07894C11B13A00960FB0CA8C0FC38A790411A0FBF52AF64247A1A78
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/js/configRgpdPart.js
                                                                                                                                                                                      Preview:...........Z_.......`......E...3..N......H....J....Wg.8._.oE.z.k....&.$....rW:Iu.........3.....{....s...a.`J.o.R.;...w..b.......S6...s..5}...F....).25R.l.E.,.N..#..;.....<Ve....3vr..+....N5,.%K.....`f!.'L...L....7..ic..(X..7...%...F.s.TIX.%..E)4.2..N..&.Zh..RZc&.,IAXt....V.3;.1.f..M...O.(.C/.Y@..e6....ghM....5.V...AG.Z&r...fF.....=....vO.w6.......k9..4.q.j~.0..yK..-.xvQ.K.....H..T..4\Z..U..U..K1...I..^....R.{...+.=Rtd&8-g..3S;.P...B..<7B.....4..@Jv..x.o.?.8.8k..0I..'...r....\j.8.o.?..I.T..../.5."UK.6....Z...e.3eb%.+../..D..b>...(h.+.ex.K.:.........*9<...R.....Y..b.F.^.kBB.($.5.....[.3..._<...G..:...'.>}..pr...3.Hg..Cv..1..*S.].........MzJ*E..@..sN.{.....*.V.ngTK.6..!3v-......yT.....iD.A....P..K^4......VG7.~4.P.s......e.F....E?.*x*&.e...~.*.....I....q-L...?g..T.@.g#|.j...vrS....Zls1.t..f[..)Ab.H2.2eg[!..2.rF..kV.B.?|..!n.......T.......X.T.W..O.\.<...w.}okF<.*.Y..Y...|..-..}e;......L...........S;...T....c..Q.%7.dP.2`*5..L.....N.......
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2976
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):876
                                                                                                                                                                                      Entropy (8bit):7.749693070725858
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:XVXbm9XxG+dRawepJNpv4NCpTVIBoiEGJONUHsZdUNvBO:XVsg841JbzpSaiE1UNY
                                                                                                                                                                                      MD5:2B39AF1EBE12B7EDCA1C51EF1E478140
                                                                                                                                                                                      SHA1:B577F927814BF7A3BFF1553C85BF92058094AA28
                                                                                                                                                                                      SHA-256:5933AE2290C504EBF156C918E597170EB86A3DA1BE6424CB5BA4C4A451470DCA
                                                                                                                                                                                      SHA-512:E0109A659E0A8004D036E65B5F3C9FC1B77EEECE43ED8423985941AEADB5D08C45D677C7C3F76D3BD67465840FA2122CE7EF001A90682259138FC8854BE0A916
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:...........V_o.0....g7...R@Z..I...i.......m`4...s..l..IF.P..;..w..K...J8.z...'.d.5.R.Ha..T.....U&@)1...A6,9.c.....&X^]!...hB..T.5...[:.....i.e.V.O.aR..n).K7+...R..R..^..!1.).......+.l..5B?.V#....*i..y.Z....@.9.%.,.P)......i...'.../f...?...@..Y......V...b.F.5D/..P.4@D1.3..T,..@..B.g.I6.ra..4......[|........?m.F.}....bQ8...RZ...{..cc)..I.(...)j.@]..I..)k...b. o....`/.(p Q,.i|x'..2......\..,..m............A+.......ko......G.e..[.X..K...h..... .XV.v..h.N...&J.=~..A....1....Hn...O...=KM...cF.Kf..u.('&C....z>...||=..!w..].M.....h.'..'Nv=.M....N.G.d.....>p.=Nvx....9)..G.G..j...n!..T........B...B...@.j..o$^.........X....Q.......g.}=3.......YFbM-...y. 9.Us...{.|.|.....mh..8.#Q...|p...Q....@z........x....3.S..3..5...}i......54q.2.?...S..M.E.?...v.....Y.f&.i..S.^z.e....~X<%j.v...&.~.l......x./7>.K._Q..{....,......J.b.....=.....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 240 x 240, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):7723
                                                                                                                                                                                      Entropy (8bit):7.94476306222232
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:VMpXwxTIBxedy/e+GbKV9y+CnIxdGJcltCZ0:VMG1AedSrG+9ypIP3
                                                                                                                                                                                      MD5:2678500B549E4C210519CE8B8E7A1A5E
                                                                                                                                                                                      SHA1:501ED286F3AE5D94912642E8172CDF59E0DF0302
                                                                                                                                                                                      SHA-256:AD91D1ABCF0D2E1DE5D7B2E170E37CF5704B91825AED16F087AE6242D3CAE623
                                                                                                                                                                                      SHA-512:59011B99C641B21BA14D37D3469ADEF74C4B97EDBAFED09A25E336228A4C310802AA2C86E12E3CEAB3E2716C1072D95D4AE131E2F0907FDD0349FA07A2372FCC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.antai.gouv.fr/sites/default/files/styles/pictogramme/public/2022-08/ANTAI_picto_parcauto.png?itok=NNg9BPPO
                                                                                                                                                                                      Preview:.PNG........IHDR.............>U.....pHYs...%...%.IR$.....IDATx..Mr....ob.X9.....`K......6X...Z..X!_@.../..{. t_@./ .@3......D..D..Q`.".n. ...We.W...(..(..(..(..(..(..(..(..(..(..(..(..(..L...}..........9.#..x.....[...{..X..D..F......O......;4[.......~...M..}A...!....)...".........`.[..A..*`%7y..............*..%..3....a...X..X.y=....> .(..X.....U.......X.l....D...-t.u....n....FT...f.;.SYqK..|..X.<a.9u...S.*...:8....3.....[..C..T...f.'.5.70.l..G..Q.T..JN..C...L.*...D.#..).P..dc.h[(9.......N......i.............K..1\..........q...\.S.*..aa:..$]..&?...,H.1L.M..n.g].O.*..A.;..k.Wm.6z....K...SJZ.w.N....L.k...n._.^.)*..!\.^.V..y.t....s.................n.........$.G..n._..7.t..i.B..y_~...."Jo\.......$.....=..8E....Z......,.[.....IQ.O...\sk^.a...9..kMd..q.........>...Dp.....A..O..8.....t....u.yZ%..C.W.'.BI-\b.d9...."J...B.0...:.Qlo.9.5.o...+#A....D.q..l*.i ..+.>.....N....s~t.g..o.M.I.DIX.jZ...K."..-.F...1.....Vq.lB....R.(...wT&..).=..c.H...~n[....u.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):88
                                                                                                                                                                                      Entropy (8bit):4.491032574663435
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7zbzCnKiK5SQiQvinPOXIyD/dzcyPInY:XbzCKiKZiUiP47/dXPsY
                                                                                                                                                                                      MD5:83EF0E626BEEADC655BCFF431EF47147
                                                                                                                                                                                      SHA1:01537D5CE53748CCC006E84751293BC3A6E47362
                                                                                                                                                                                      SHA-256:E1B8486005B4786245CC68462C0BAEBB207A8C0A0FC82F5257E58B48FA888690
                                                                                                                                                                                      SHA-512:03CB123CEF0346B0868AAC48292BFFD3007F8DD019C1E777F9AFC7102D4C2C4B9112A8B221CB32CEA3257D5FAA909FF5A25845ADB5836460B2D72B9FBE209D01
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISOgkhBIAkD_MrMxIFDVVfspgSBQ0X74bIEgUNPu8vExIFDVPydWESBQ0ArocoEgUNRmcVfRIFDWOu7SE=?alt=proto
                                                                                                                                                                                      Preview:Cj8KBw1VX7KYGgAKBw0X74bIGgAKBw0+7y8TGgAKBw1T8nVhGgAKBw0ArocoGgAKBw1GZxV9GgAKBw1jru0hGgA=
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 132 x 132, 1-bit colormap, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):341
                                                                                                                                                                                      Entropy (8bit):7.042905769050325
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:6v/lhP82Xy94mKoPGLfsgSTKc8iYcrPG52Se3pxslNoBSJpNVHdp:6v/7DWKolTv8Jcbi2TpxszoBOpNVT
                                                                                                                                                                                      MD5:E978B842C165E3553D7A048A82100E8D
                                                                                                                                                                                      SHA1:E4D29EC69F24763F83A6A2462591BC503F8F4149
                                                                                                                                                                                      SHA-256:C648CB243E85C513949C7AA240687314CA144576AB7A7FAB1755CB00B1545FDE
                                                                                                                                                                                      SHA-512:4C32D58A541BF03243A04B4CC73AD000E826D73E69BFB18D6C90C4FC18F86CA86E288433E06EDAF8CEBF2F70506FC8CD24510E5CADCC4B990C47C646E8632E2F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.PNG........IHDR.............k.......PLTE......U..~....IDATH...;.. .D......I.X....%7...)Pf.....h)...&.1.....w.d.....lB.'.....v!.ab..........S.....|W....-z....EE.%0Lr.Gt.A......5!i......UH.}5.p..]CzA6...C...._.H.N""h.......X.T.ov!q.ru....!`.pm.I=."2:....!.U..N.@WLDrw...$.M.Q..........FNE.....'..@F~F.?.7...u........IEND.B`.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):564
                                                                                                                                                                                      Entropy (8bit):4.775290370533887
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:TjeRHVIdtklI5rRCNGlTF5TF5TF5TF5TF5TFK:neRH688lTPTPTPTPTPTc
                                                                                                                                                                                      MD5:5DA4C1420F84EC727D1B6BDD0D46E62E
                                                                                                                                                                                      SHA1:280D08D142F7386283F420444EC48E1CDBFD61BB
                                                                                                                                                                                      SHA-256:3C8CC37A98346BD0123B35E5CCD87BD07D69914DAE04F8B49F61C150D96E9D1F
                                                                                                                                                                                      SHA-512:7C51A628831D0236E8D314C71732B8A62E06334431D10F7C293C49B23665B2A6A1DDBC4772009010955B5228EA4A5CD97FB93581CE391EE1792E8A198B76111A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://balonybielsko.pl/wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/favicon.ico
                                                                                                                                                                                      Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx/1.18.0 (Ubuntu)</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 210
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):167
                                                                                                                                                                                      Entropy (8bit):6.651735244824179
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:FttBtlI9HrzkdG0GDR+fyMdl+01IWMtefrl6jmSaRVKFCqqs+R+QnniTri2MM:XturUG06RlM/JrMQ6+HKP+PniFMM
                                                                                                                                                                                      MD5:9A93048AAA5E3512430877FE29FC2D4C
                                                                                                                                                                                      SHA1:D308C85B5C567DC4EFE763410398B21D88D11E6E
                                                                                                                                                                                      SHA-256:61E73D01DC89AC878825CF7095001C0372EBC6321CEEAEBF90784615B698D699
                                                                                                                                                                                      SHA-512:479E1263815716C92786882D625A0E3187B7546B3EC046FA412CCFD95A6B3DBDEBCC4951B923533AED62532052AA1358CE8E303C92CFB5801DE82B4C7EDEC2B5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:..........=.... ...W../F.....{.AK-..R.~*c.../...>.1......H)Qjhy.B1.....4..r8d`P:.B.........c.v}F...Y*.L.4].)...t.lHgT.N..)..ra..b.jL....m.Ll.>(....}.........
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:MS Windows icon resource - 3 icons, 48x48, 8 bits/pixel, 32x32, 8 bits/pixel
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7406
                                                                                                                                                                                      Entropy (8bit):4.668954990974214
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:PaGsJpkEor2S1PRg70ig/yYe2CiBPaUBuCCA8FvEcMOMd7dMU41jvUCSSx2V53IG:AJvPS1P27Oe6aOsA8h9ZgM59SJzs0
                                                                                                                                                                                      MD5:643092A0CAACCDCA4801573F186F6D8C
                                                                                                                                                                                      SHA1:39604CDBEACEEDFC7F0B74663DA327866D9F7968
                                                                                                                                                                                      SHA-256:0E0A5E52D40C658C20A212C3C4EA998AD8F83860FF55C5339BD487B2A2F583D8
                                                                                                                                                                                      SHA-512:542196C3F9393D2352156334E35E90D3275D1600AE9602EB7C2277ABFAE03143E9DEA9C8C270A7F2D8D372E6FA3C310B4E8ADCF0BE0E6CB406E1CF9D7AEB50ED
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:......00..........6... ......................h.......(...0...`....................................KK..............kk.~v..7*..............==.....of..'........]]..............}}.....FF.............cY..........OO.............................|......<0.......................xx..AA.....................aa.ul......wo......JJ........................SS.........ss.................\\..%%.....EE.G<....................NN.6)..........77........................ww.....qh...............))....._U.....II.....................................;/..........>2......[[..$$......{{.....DD.tk..,...wn...dd....yq....................................#.......VK...........vv..........__..........11.....hh.....5(........QQ.:.......................................zz.................,,........................LL......55..ll....................>>.............''.............PP..............pp................UJ..................."".............yy..................bb.......................
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 10783
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3349
                                                                                                                                                                                      Entropy (8bit):7.883676901563496
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:SxhinnSFF+5Q0xFSvJXl+Ks5dezWSuoPoQM:SxhZFFsAv5l+KsANJk
                                                                                                                                                                                      MD5:99E701A14B8AD25AA7BD492B282DEFAA
                                                                                                                                                                                      SHA1:B62AF216E072665C10D5C6C2527461DF905C3A9D
                                                                                                                                                                                      SHA-256:0AAFEA0ACAFB3D47D2AB7AD1B4A3FE73F1D5A1D09B92EA0ECAEE33CA18AB2C25
                                                                                                                                                                                      SHA-512:8314C069E7BA1F3FC7FD3CF02D7571217B6F13A600178020EA763022BCCAD3AA5B9A30F1A22054571D902839D4B2565795DD1CE5C70FFF58674017205A962D86
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:...........Z.......+...kI.(........6......v..y....!G.....y.(.$........~.....HO........??..}x......|JG:..o.....?.|........~....._...../...o.t...w/JJ..R....?../..^>...m.T.j.4g9...J...o...0.*..6..At...pR.|...x..sa..e.X..[....w....9..d..<U..jO.q.7..a...T.w...5..U..Vu.~K:....=...+C..g..._R...ga.W>J.?|+.Oq..........s.....c.........b.."a..1.Dg.BF.T._A[.]....p.).(M.S.Wh..Y.K..9.i...Tm.ivI.....|.."]...+.`..d.lx.r.tw...os.S.......d.......&I...c..m.x....-._x.V.....U..:.6...C.p......THg#I.z..G.&?..q.ipJ..~.&....5N0. Oa.....:...E.T...,.!;>.........sR...;V.t..'....:..8.d.+m.J...U...w..C.i..l...e..*?......;p..$lR?D..b.......k.ji.x[_y..^.fXx.8]..A~n..S../....z"_......z.o....!/&...K.<..C.{|..x.....1...|]....1.....:....j..=.X........J.P}.o6...DR|6..@._..8Z.....1.>.O(.n.5>w../.....Z.F./++..;....Z(../.m.....o..!...i..+.....{.N~.|/....(.._.....x.......|t./..~....ka.'2{xD...'.o.g...........:.`}..#.w|.../....~..\...2.c...^&....`...k..|.....#..
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (48664)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):48944
                                                                                                                                                                                      Entropy (8bit):5.272507874206726
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:9VG5R15WbHVKZrycEHSYro34CrSLB6WU/6DqBf4l1B:9VIRuo53XiwWTvl1B
                                                                                                                                                                                      MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                                                                                                                                                                                      SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                                                                                                                                                                                      SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                                                                                                                                                                                      SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js
                                                                                                                                                                                      Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 324
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):234
                                                                                                                                                                                      Entropy (8bit):7.032960860542614
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:FttU/JgkJvNgZBGz61/CuzFGtc1lFtvPZYDT2a1gJWMq00a9W9BKPKJNrsIFCnxi:XtmJgK2ZhZm4mnXIq0LONdshALP
                                                                                                                                                                                      MD5:184B046AA68D0CA758AAC6E386A993E8
                                                                                                                                                                                      SHA1:1A274E3C7668A91507994465652A5F6B1445CA34
                                                                                                                                                                                      SHA-256:FC0C20F97E3DC6ED3EDE5BC8E2BED827FF59BF92FF0BADBD907D47875B874ADA
                                                                                                                                                                                      SHA-512:6530C2B2B4F3F3AB870A9768E4172CA3FE7FBE38EFCE4DBF1C2FCDEA05860CEA205AEF0FA212A78478EBA2BF26A2E4AB0B7E447FDB5240EBE03DCECD18C58554
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/icons/logo/twitter-x-fill.svg
                                                                                                                                                                                      Preview:..........M.Kj.1...b|..$?.).,...s.....6.............o..cq...}.u.n...Z...........=.s..>'...G...z...{Y..R.W.....N.?..cT..if.D..".&u...f..C.$.....0R6&..B.3....r.....O..N..)v._../.4IA.BT*..9.H.2.F..MS.Z...D .s...>...v.....s....TD...
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 23 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):256
                                                                                                                                                                                      Entropy (8bit):6.393962413058179
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:6v/lhP4sfxEzuC19s/6TK/SXnkarkab3iIC9a44YOcCpjp:6v/7QuCC2s/6Tk+kark0ZC444YCpN
                                                                                                                                                                                      MD5:A0FFA23288A3722EF27BFDF1E7CCFD1F
                                                                                                                                                                                      SHA1:8E75FDA5CED06AA83FB9B9D3A519194DB41DB7B0
                                                                                                                                                                                      SHA-256:0B1453BF6A3FAF72C28BDB2057639E671B61C1FEC8087CB172728A3AB1D51FB0
                                                                                                                                                                                      SHA-512:892E17533350D4B429B3812FCB6ADC5F6018D14C4DB25D4F8A4391C4F61E77B9114E523A6AA10FC523847724C01208B3C2F161BC2AFD1B073E6CF8410FFB54D1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.antai.gouv.fr/sites/default/files/images/flags/nl.png
                                                                                                                                                                                      Preview:.PNG........IHDR...............TV....gAMA......a.....bKGD..............pHYs.................tIME.....)..x....}IDAT8O..M.. ...QG!...w....X...@.g.+....Oq.Q..W"...Y.^R...Z...3..}P6....=.H...Eo.7....?...+(...N.0.o.............6.d+~.'.........IEND.B`.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):20855
                                                                                                                                                                                      Entropy (8bit):4.344368921043681
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:tk/wD61y+Kd/CGwnQpo+PnQ/bbXIYQoGig+fpVzclOB+6/:a/wD6wpxQ/HHQoAQVzIOV/
                                                                                                                                                                                      MD5:E1EA166B4ED702776909FA21A2E96EEA
                                                                                                                                                                                      SHA1:B94A535100FEB21A77CB08565375A7EA5A4EA7F6
                                                                                                                                                                                      SHA-256:DE3FEBF4290FBB827776F8D9CB77E5C65C00E743425EF2CC9031492B4CC0A7B6
                                                                                                                                                                                      SHA-512:1AE361E2A6E682143E798EE16650A2636FF8BD0150DC2FED1195BE7474DA448C9FEE5CC0C57EFB2810043FE6E742F229CC7C3FD12F9FF929B51F3A9A88FD2E9E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.legifrance.gouv.fr/contenu/logo-rf
                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="129.698" height="113.901" viewBox="0 0 129.698 113.901">. <g id="Logo-RF-Desktop" transform="translate(-40.07 -11.939)">. <g id="Groupe_4" data-name="Groupe 4" transform="translate(40.123 38)">. <g id="Groupe_3" data-name="Groupe 3" transform="translate(0 0)">. <path id="Trac._1" data-name="Trac. 1" d="M84.005,209.575h4.618c3.324,0,5.374,1.705,5.374,4.511a4.109,4.109,0,0,1-2.417,3.906l4.748,6.69H92.659l-4.014-6.108H87.069v6.108H84.005Zm3.064,2.612v3.777H88.8a1.895,1.895,0,1,0,0-3.777Z" transform="translate(-84.005 -205.367)"/>. <path id="Trac._2" data-name="Trac. 2" d="M143.464,196.189h8.805V198.8h-5.741v3.5h4.878v2.611h-4.878v3.777h5.741V211.3h-8.805Zm2.979-1.295,2.439-2.914h3.151l-2.806,2.914Z" transform="translate(-129.242 -191.981)"/>. <path id="Trac._3" data-name="Trac. 3" d="M195.165,209.575h4.985c3.324,0,5.352,1.705,5.352,4.511,0,2.784-2.029,4.489-5.352,4.489H198.23v6.108h-3.065Zm3.065,2.612v3.777
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 220 x 220, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):11073
                                                                                                                                                                                      Entropy (8bit):7.960241434231502
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:rpH6lCD8N1UJ6Sv6BYGWLtuFwvK/5s2A1rSnmDhGd7TIZ1Io9JQ5LRxmULk79n60:rpH6l48NRSvOYGzaOvmwooZRxZLOl60
                                                                                                                                                                                      MD5:B90ACFBA3671850AB34E37186BBF6E9B
                                                                                                                                                                                      SHA1:01C2EBBE6AFCF78FA29C978013D44366D1188772
                                                                                                                                                                                      SHA-256:3316B21D93AF9529BFDE0A68F4ACCCBC36448ACB7708DD2BEE2B6BA459B6C1F9
                                                                                                                                                                                      SHA-512:C3B9F7D69DC785D1EB0A859B9DB624FAB3B50BD551495EB09C1CA9464C48DD7CBD0C25873C234C3F8D0AF1571B7A2E2884D1C116E7D1643A049C3879553C068D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.PNG........IHDR..............Z.....pHYs..........+.... .IDATx.....y}._..vkmgV[.ZY.Z9....2..^...hJ.^..w. ....P.R.(..B-A)B.HB.........r.....8...s.^].8..:.eY.g.,....}.g...{......}I.g..........|....".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D"...v."..ZkL.6.6....3.....k.ad!D.[eTj.q.......3@.3.<.J&.:s...\0....p.p.._..Dz..n.P.5..^.....W...S.Qm..v6..H`.......+@....'Z..S..H.hpC.Zkl1~.......@Eh<+..)yi.Y.t....6.A\.\.].N.....[......H....@...c......A.0c......./.o.|...$n.G:/x..\.Y.n9.+rk.....CG.,m..4.W.&.S..0b)7.!!.N...m.e.3....b6...<.|.8.=.;|c..f...n.TjG6`v..._..1.0....!..b......u..K..m7.'....K.....7@........"v..]H.A..Vg....z...b_.,)...=./....n.`.........k....n.Tk.q.~....'..'.].9...3.#.Y7,_...\4...*|..%...`.#.7.[..B.M..I.c..Y\W....*.../..i....n...jlD..x/p.yw~.l.K.!p.s.|...K:.....3.j.1.L........;..r^Lw..rFx..4..#.f....$.#..2R.5.b~.....X:..+-.....).I..K<.<.j./-......=....mo/...W..n..o..1........Kn....n..j.x....3...:n...1..N`.F|.x....D....`/.R.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 63 x 63, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1197
                                                                                                                                                                                      Entropy (8bit):7.754816058009159
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:rUlvf3TXMcPaEOsmh9gNcLh+WCISHWP4b52wW7jxQOe4lpPLwH8:olvf37/LJmhcpTFHyc0/e4lpPA8
                                                                                                                                                                                      MD5:E9AA885CA4030BC5755A82A608453BE9
                                                                                                                                                                                      SHA1:B4BFF2E19892010102E3765F823AB6A2D9BB24C6
                                                                                                                                                                                      SHA-256:A69D92C0E7F612B9AE0A8687264AC8AFD64B42E12AA3407DE2953B4FAB0A9646
                                                                                                                                                                                      SHA-512:F1FF08D7CA17CE735469B9EC40D7919E0236ED7989AC0FA37882BC7D9CB83936575509FE8F2D71FD998B96CF52D9C7190CF7DD2DF0F6D7F24D17EE9CC520819E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.PNG........IHDR...?...?.....W_......pHYs.........g..R..._IDATh..O..6...Ie.U..@...\ ..4.h.5.....jr.nN...7.`|..r.|.qe.]..3...#.....(.,....O.zt.?.w..Ai....|..44.&......[!9..`..&.k...h.[`.D@,i..3."^Q.7..E(m.....k.. ...3o...}\to...X.3I...7I^i...S.....44Q...x..E..'_;.J~.,.r.....ih...........$_......C\ ...Id..p1.).......j.y...........H......%..9..6.._..}.F._ih.R.....L.*...._h.8......w.....H..6.y.O...._.b.o.gcu0.......V..ih.44..6.5.......1.M...kM2. ..J.G..\..%.[...p.......yq..\n.+mg.'...Vih6..44..t....q..e..#...=...}.bx.n...d.....r..Di.. .....%...g&......z8.!D#\..s.......y...FY.._..h.........'.U...|W..*z.]E..."#.sIqAv..Z...)mG..N......E.....c..4......Ar.<(m....(m.....u._.{..<.<a.A[3%eg.zv y..O....P...Hf..'ih6J..Gt..."4.5T..W.....^~......f..%.W..........IR+..y.....8V.&J..........c..!.q..7..y..rb$..z....i...1.i.g......_Q....%...&9.....7$.l..=...(....oK..E./6.mNrpc....vY.%..-nB.\Rn\.j..K.....d..f.J...&.\.N/lz.]EO....w.=......da....#....Wt.F=/.....N.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 435 x 325, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):109500
                                                                                                                                                                                      Entropy (8bit):7.989900567401818
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3072:zGmizbFjNOgSrpTUwswk2JjgjTSi6o/jvpKLs:AbhNUrpwzIkTSO3
                                                                                                                                                                                      MD5:9365A7898A8DBF38B2C5F2FFE1B7AE02
                                                                                                                                                                                      SHA1:B7696D79A2BEED993730539BF7F93E5E0497CDE1
                                                                                                                                                                                      SHA-256:38558778E25ACA783215802CB8BB062E98A20683496BF4D88F9EA51DD9D4AF4F
                                                                                                                                                                                      SHA-512:C0780E3171817D2E8E22B05A68DA8ED2818AB959CBB20B38C3A19BBF0B0CB6BF2BB10F36E1FB5BA312157D97796E50045CB8A4C3D3591CFDD32FA4EC9D18A509
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.antai.gouv.fr/sites/default/files/styles/large/public/2022-11/ANTAI_Actu_RA2021.png?h=a1f50226&itok=1IzpSMA0
                                                                                                                                                                                      Preview:.PNG........IHDR.......E.....f&......pHYs..........+.... .IDATx..w|.w......jWZu.,K..m...;.....I....\r.;.....I.p...r.B(......\BB|.......[\.n.M.........X....iU\d>......|>..y.|>...|..@ ...c...n.@ ...#E..@ ...<B....@0..b&....1..3.@ ..y......`.#.L ...c.!f..@ ...1......G..@ ...<B....@0..b&....1..3.@ ..y......`.#.L ...c.!f..@ ...1......G..@ ...<B....@0..b&....1..3.@ ..y......`.#.L ...c.!f..@ ...1......G..@ ...<B....@0..b&..y.....G.....j7E .\&lW.....m.|4.r..Bv..)..X.f.7,-.R.5.....\...=|.h4U .\..1.\..Bss...]..q.)....Wn'.|VB......p3....Z.@p..b&......f.B..,+4..s.)..y..Su|.s..#?......u..q...^n.m.7..z......"R..f.j7B ....h#3f...........]jc\~&?...q..d3...5....c.w^:.{.^>._................{T......v..x.d6.s#.9..u.T7.....8x....\.....Y..<......,+....m[.q.\.^o..;...J.p.R..rL........N+`..IQ...A^~i7.~Lg*....nw:k.....v.m=..i...KL..r.B.{f;...!.....?J..L.<.>^}y/{.......F..<n.}A..n~..mm..........n#.\N......tn.c./...[.8.%f.=.........l&..r.\..oz..o......!~..?#...N...7@..T........W
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 189
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):161
                                                                                                                                                                                      Entropy (8bit):6.585492850360913
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:FttBfAdtuQniMXnJB5h/Dg/AfIyMoNmI18i0uMtfSnkb6wMiyw+tn:XtCD/iMXHrgo3pIPduMtakOwOn
                                                                                                                                                                                      MD5:C71C8812AA99C4C7A7CD77066E1E6614
                                                                                                                                                                                      SHA1:D248AF8E8C98E1138985E89050C9CA4279EF1CA2
                                                                                                                                                                                      SHA-256:6760E987357B9C7E8986A2A6324E2B8940E0746E543285240BAAE6D032A4F626
                                                                                                                                                                                      SHA-512:66FC42B69C542F46EA54A2D95FEA98A6B2B79FB21C477ABE3A59C61169EC3AB232A13DED954035EB94412D8D4538AB55A0E3D474A832535F667830855DF192F4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/icons/system/arrow-right-line.svg
                                                                                                                                                                                      Preview:..........M....0.E.e.}.3IM)......tWP..UjH....P...r.a..;X....)...J)..9.;.Zk.m .-.i..A..m.J..p...]L..~~..M..*I..H....@....x.N:w.....07..G.=>P.~.....[......
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (13694), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):13694
                                                                                                                                                                                      Entropy (8bit):5.153502393793122
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:GXwesWU2f24vzV1/Y+PjghXI+W40gB2UPX1yQR4kvK+6FGiZfn:GXwNVFq1pgh1W40gBpR4MK+6FlZ/
                                                                                                                                                                                      MD5:F80F535CCE9B45EEA569A042771A83BE
                                                                                                                                                                                      SHA1:175763B5712578B216912FF03EE480F9F7FAED1B
                                                                                                                                                                                      SHA-256:41F45B553133CF576FFA4D60D2A85872788BA7383E313E76348AE2BC2E0E0518
                                                                                                                                                                                      SHA-512:917610604FCE23C69E2CB1D9E622358A1EF35DF6925AFD690E5D0E38F58682ACD98972C071C055E72FDB83D4F67475176915EC30B26329C24B833C95043E7F69
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://stationnement.gouv.fr/styles.4e0e17d430401ecac374.css
                                                                                                                                                                                      Preview:.evitement{position:absolute;left:-999999px}.evitement:focus,.evitement:hover{position:relative;left:0}.transparent{width:100%;opacity:0;height:100%;position:absolute;left:0;top:0;overflow:hidden}.allercontenu a{font-size:1.1em;font-weight:lighter;color:#353535;border-bottom:none;text-decoration:none}.allercontenu a:active,.allercontenu a:focus,.allercontenu a:hover{font-weight:400;color:#000;border-bottom:1px solid #353535;text-decoration:none}.ui-widget{font-size:100%;font-family:Arial,Helvetica Neue,Helvetica,sans-serif}.ui-widget-header{background:#002a40 none repeat scroll 0 0;border:1px solid #ddd;color:#fff;font-weight:400;font-size:1.2em}.ui-state-default .ui-icon{background-image:url(ui-icons_2E5F9E_256x240.0215a9b7e62cd78ca8d6.png)}.ui-state-focus,.ui-state-hover,.ui-widget-content .ui-state-focus,.ui-widget-content .ui-state-hover,.ui-widget-header .ui-state-focus,.ui-widget-header .ui-state-hover{background:#ddd;border:1px solid #2e5f9e;color:#2e5f9e;font-weight:700}form[na
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):23741
                                                                                                                                                                                      Entropy (8bit):4.056863113289244
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:SJgLiBjQg3E/Ph/PB48FWMP3gnbXZu2Sa6gNV7Ld+mwQj9rcPf:SBje/5/93ObJUKYmrBYPf
                                                                                                                                                                                      MD5:E0E8BFEA36C47EF31EC61169C8B0FB95
                                                                                                                                                                                      SHA1:5F42E1A67EC658D358B289C42E39E86619CF798B
                                                                                                                                                                                      SHA-256:5932743BF769427D05289E72FB2BDB7CD1A5BC46F01248BE159EB820FE27271D
                                                                                                                                                                                      SHA-512:ED57A6CF6CDFCF04857641DC7F54D0D7179F372507D426D9170A9B244F5CAE035352A590B113C7CD534D44A94B7B330AEA230074591C457DB6DCC933CB077A2C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1025.386" height="228.283" viewBox="0 0 271.3 60.4"><defs><path d="M330.714 69.286h607.124v180.371H330.714z" id="a"/></defs><path d="M.118 16.03h2.435c1.772 0 2.857.899 2.857 2.38 0 .953-.476 1.694-1.27 2.064l2.514 3.545H4.722l-2.116-3.227h-.874v3.227H.118zm1.614 1.375v1.984h.926c.688 0 1.085-.37 1.085-1.005 0-.609-.397-.98-1.085-.98zm5.927-1.376h4.657v1.376H9.273v1.852h2.593v1.376H9.273v2.01h3.043v1.376H7.659zm1.588-.688l1.296-1.534h1.667l-1.482 1.534zm4.974.688h2.646c1.772 0 2.83.9 2.83 2.381 0 1.482-1.084 2.382-2.83 2.382H15.86v3.227h-1.614zm1.614 1.376v1.984h1.084c.688 0 1.085-.37 1.085-1.005 0-.609-.423-.98-1.085-.98zm9.922-1.376h1.614v4.868c0 2.117-1.244 3.36-3.255 3.36-2.01 0-3.228-1.27-3.228-3.36V16.03h1.614v5c0 1.085.609 1.694 1.614 1.694 1.006 0 1.614-.635 1.614-1.693v-5zm3.624 0h2.276c1.667 0 2.672.82 2.672 2.17 0 .635-.291 1.19-.847 1.587.847.37 1.323 1.058 1.323 1.905 0 1.455-1.137 2.355-2.963 2.355h-2.434v-8.017zm1.614 1.376v
                                                                                                                                                                                      No static file info
                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                      Oct 6, 2024 14:05:03.540352106 CEST49675443192.168.2.523.1.237.91
                                                                                                                                                                                      Oct 6, 2024 14:05:03.602874994 CEST49674443192.168.2.523.1.237.91
                                                                                                                                                                                      Oct 6, 2024 14:05:03.634061098 CEST49673443192.168.2.523.1.237.91
                                                                                                                                                                                      Oct 6, 2024 14:05:13.147644043 CEST49675443192.168.2.523.1.237.91
                                                                                                                                                                                      Oct 6, 2024 14:05:13.242218971 CEST49673443192.168.2.523.1.237.91
                                                                                                                                                                                      Oct 6, 2024 14:05:13.351609945 CEST49674443192.168.2.523.1.237.91
                                                                                                                                                                                      Oct 6, 2024 14:05:13.595725060 CEST49709443192.168.2.5217.182.74.21
                                                                                                                                                                                      Oct 6, 2024 14:05:13.595782042 CEST44349709217.182.74.21192.168.2.5
                                                                                                                                                                                      Oct 6, 2024 14:05:13.595985889 CEST49709443192.168.2.5217.182.74.21
                                                                                                                                                                                      Oct 6, 2024 14:05:13.596118927 CEST49710443192.168.2.5217.182.74.21
                                                                                                                                                                                      Oct 6, 2024 14:05:13.596128941 CEST44349710217.182.74.21192.168.2.5
                                                                                                                                                                                      Oct 6, 2024 14:05:13.596282959 CEST49710443192.168.2.5217.182.74.21
                                                                                                                                                                                      Oct 6, 2024 14:05:13.596385002 CEST49709443192.168.2.5217.182.74.21
                                                                                                                                                                                      Oct 6, 2024 14:05:13.596400976 CEST44349709217.182.74.21192.168.2.5
                                                                                                                                                                                      Oct 6, 2024 14:05:13.596558094 CEST49710443192.168.2.5217.182.74.21
                                                                                                                                                                                      Oct 6, 2024 14:05:13.596570015 CEST44349710217.182.74.21192.168.2.5
                                                                                                                                                                                      Oct 6, 2024 14:05:14.254357100 CEST44349710217.182.74.21192.168.2.5
                                                                                                                                                                                      Oct 6, 2024 14:05:14.254822969 CEST49710443192.168.2.5217.182.74.21
                                                                                                                                                                                      Oct 6, 2024 14:05:14.254863024 CEST44349710217.182.74.21192.168.2.5
                                                                                                                                                                                      Oct 6, 2024 14:05:14.255878925 CEST44349710217.182.74.21192.168.2.5
                                                                                                                                                                                      Oct 6, 2024 14:05:14.255961895 CEST49710443192.168.2.5217.182.74.21
                                                                                                                                                                                      Oct 6, 2024 14:05:14.259906054 CEST49710443192.168.2.5217.182.74.21
                                                                                                                                                                                      Oct 6, 2024 14:05:14.259973049 CEST44349710217.182.74.21192.168.2.5
                                                                                                                                                                                      Oct 6, 2024 14:05:14.260272026 CEST49710443192.168.2.5217.182.74.21
                                                                                                                                                                                      Oct 6, 2024 14:05:14.260282040 CEST44349710217.182.74.21192.168.2.5
                                                                                                                                                                                      Oct 6, 2024 14:05:14.276128054 CEST44349709217.182.74.21192.168.2.5
                                                                                                                                                                                      Oct 6, 2024 14:05:14.276384115 CEST49709443192.168.2.5217.182.74.21
                                                                                                                                                                                      Oct 6, 2024 14:05:14.276397943 CEST44349709217.182.74.21192.168.2.5
                                                                                                                                                                                      Oct 6, 2024 14:05:14.279931068 CEST44349709217.182.74.21192.168.2.5
                                                                                                                                                                                      Oct 6, 2024 14:05:14.280005932 CEST49709443192.168.2.5217.182.74.21
                                                                                                                                                                                      Oct 6, 2024 14:05:14.280545950 CEST49709443192.168.2.5217.182.74.21
                                                                                                                                                                                      Oct 6, 2024 14:05:14.280615091 CEST44349709217.182.74.21192.168.2.5
                                                                                                                                                                                      Oct 6, 2024 14:05:14.304497004 CEST49710443192.168.2.5217.182.74.21
                                                                                                                                                                                      Oct 6, 2024 14:05:14.335691929 CEST49709443192.168.2.5217.182.74.21
                                                                                                                                                                                      Oct 6, 2024 14:05:14.335704088 CEST44349709217.182.74.21192.168.2.5
                                                                                                                                                                                      Oct 6, 2024 14:05:14.382208109 CEST49709443192.168.2.5217.182.74.21
                                                                                                                                                                                      Oct 6, 2024 14:05:14.645035982 CEST44349710217.182.74.21192.168.2.5
                                                                                                                                                                                      Oct 6, 2024 14:05:14.645066023 CEST44349710217.182.74.21192.168.2.5
                                                                                                                                                                                      Oct 6, 2024 14:05:14.645072937 CEST44349710217.182.74.21192.168.2.5
                                                                                                                                                                                      Oct 6, 2024 14:05:14.645083904 CEST44349710217.182.74.21192.168.2.5
                                                                                                                                                                                      Oct 6, 2024 14:05:14.645121098 CEST44349710217.182.74.21192.168.2.5
                                                                                                                                                                                      Oct 6, 2024 14:05:14.645149946 CEST49710443192.168.2.5217.182.74.21
                                                                                                                                                                                      Oct 6, 2024 14:05:14.645222902 CEST44349710217.182.74.21192.168.2.5
                                                                                                                                                                                      Oct 6, 2024 14:05:14.645292997 CEST49710443192.168.2.5217.182.74.21
                                                                                                                                                                                      Oct 6, 2024 14:05:14.645293951 CEST49710443192.168.2.5217.182.74.21
                                                                                                                                                                                      Oct 6, 2024 14:05:14.646753073 CEST44349710217.182.74.21192.168.2.5
                                                                                                                                                                                      Oct 6, 2024 14:05:14.646770954 CEST44349710217.182.74.21192.168.2.5
                                                                                                                                                                                      Oct 6, 2024 14:05:14.646814108 CEST49710443192.168.2.5217.182.74.21
                                                                                                                                                                                      Oct 6, 2024 14:05:14.646831036 CEST44349710217.182.74.21192.168.2.5
                                                                                                                                                                                      Oct 6, 2024 14:05:14.646857977 CEST49710443192.168.2.5217.182.74.21
                                                                                                                                                                                      Oct 6, 2024 14:05:14.695059061 CEST49710443192.168.2.5217.182.74.21
                                                                                                                                                                                      Oct 6, 2024 14:05:14.745266914 CEST44349710217.182.74.21192.168.2.5
                                                                                                                                                                                      Oct 6, 2024 14:05:14.745277882 CEST44349710217.182.74.21192.168.2.5
                                                                                                                                                                                      Oct 6, 2024 14:05:14.745327950 CEST44349710217.182.74.21192.168.2.5
                                                                                                                                                                                      Oct 6, 2024 14:05:14.745362997 CEST49710443192.168.2.5217.182.74.21
                                                                                                                                                                                      Oct 6, 2024 14:05:14.745424032 CEST44349710217.182.74.21192.168.2.5
                                                                                                                                                                                      Oct 6, 2024 14:05:14.745471954 CEST49710443192.168.2.5217.182.74.21
                                                                                                                                                                                      Oct 6, 2024 14:05:14.745523930 CEST49710443192.168.2.5217.182.74.21
                                                                                                                                                                                      Oct 6, 2024 14:05:14.746226072 CEST44349710217.182.74.21192.168.2.5
                                                                                                                                                                                      Oct 6, 2024 14:05:14.746244907 CEST44349710217.182.74.21192.168.2.5
                                                                                                                                                                                      Oct 6, 2024 14:05:14.746290922 CEST49710443192.168.2.5217.182.74.21
                                                                                                                                                                                      Oct 6, 2024 14:05:14.746318102 CEST44349710217.182.74.21192.168.2.5
                                                                                                                                                                                      Oct 6, 2024 14:05:14.746352911 CEST49710443192.168.2.5217.182.74.21
                                                                                                                                                                                      Oct 6, 2024 14:05:14.746371984 CEST49710443192.168.2.5217.182.74.21
                                                                                                                                                                                      Oct 6, 2024 14:05:14.747320890 CEST44349710217.182.74.21192.168.2.5
                                                                                                                                                                                      Oct 6, 2024 14:05:14.747335911 CEST44349710217.182.74.21192.168.2.5
                                                                                                                                                                                      Oct 6, 2024 14:05:14.747375011 CEST49710443192.168.2.5217.182.74.21
                                                                                                                                                                                      Oct 6, 2024 14:05:14.747428894 CEST44349710217.182.74.21192.168.2.5
                                                                                                                                                                                      Oct 6, 2024 14:05:14.747481108 CEST49710443192.168.2.5217.182.74.21
                                                                                                                                                                                      Oct 6, 2024 14:05:14.747481108 CEST49710443192.168.2.5217.182.74.21
                                                                                                                                                                                      Oct 6, 2024 14:05:14.825407028 CEST44349710217.182.74.21192.168.2.5
                                                                                                                                                                                      Oct 6, 2024 14:05:14.825424910 CEST44349710217.182.74.21192.168.2.5
                                                                                                                                                                                      Oct 6, 2024 14:05:14.825479984 CEST49710443192.168.2.5217.182.74.21
                                                                                                                                                                                      Oct 6, 2024 14:05:14.825521946 CEST44349710217.182.74.21192.168.2.5
                                                                                                                                                                                      Oct 6, 2024 14:05:14.825540066 CEST49710443192.168.2.5217.182.74.21
                                                                                                                                                                                      Oct 6, 2024 14:05:14.825560093 CEST49710443192.168.2.5217.182.74.21
                                                                                                                                                                                      Oct 6, 2024 14:05:14.845097065 CEST44349710217.182.74.21192.168.2.5
                                                                                                                                                                                      Oct 6, 2024 14:05:14.845114946 CEST44349710217.182.74.21192.168.2.5
                                                                                                                                                                                      Oct 6, 2024 14:05:14.845170021 CEST49710443192.168.2.5217.182.74.21
                                                                                                                                                                                      Oct 6, 2024 14:05:14.845237017 CEST44349710217.182.74.21192.168.2.5
                                                                                                                                                                                      Oct 6, 2024 14:05:14.845299959 CEST49710443192.168.2.5217.182.74.21
                                                                                                                                                                                      Oct 6, 2024 14:05:14.845299959 CEST49710443192.168.2.5217.182.74.21
                                                                                                                                                                                      Oct 6, 2024 14:05:14.845796108 CEST44349710217.182.74.21192.168.2.5
                                                                                                                                                                                      Oct 6, 2024 14:05:14.845824957 CEST44349710217.182.74.21192.168.2.5
                                                                                                                                                                                      Oct 6, 2024 14:05:14.845856905 CEST49710443192.168.2.5217.182.74.21
                                                                                                                                                                                      Oct 6, 2024 14:05:14.845870972 CEST44349710217.182.74.21192.168.2.5
                                                                                                                                                                                      Oct 6, 2024 14:05:14.845899105 CEST49710443192.168.2.5217.182.74.21
                                                                                                                                                                                      Oct 6, 2024 14:05:14.845918894 CEST49710443192.168.2.5217.182.74.21
                                                                                                                                                                                      Oct 6, 2024 14:05:14.847313881 CEST44349710217.182.74.21192.168.2.5
                                                                                                                                                                                      Oct 6, 2024 14:05:14.847336054 CEST44349710217.182.74.21192.168.2.5
                                                                                                                                                                                      Oct 6, 2024 14:05:14.847398043 CEST49710443192.168.2.5217.182.74.21
                                                                                                                                                                                      Oct 6, 2024 14:05:14.847410917 CEST44349710217.182.74.21192.168.2.5
                                                                                                                                                                                      Oct 6, 2024 14:05:14.847451925 CEST49710443192.168.2.5217.182.74.21
                                                                                                                                                                                      Oct 6, 2024 14:05:14.847451925 CEST49710443192.168.2.5217.182.74.21
                                                                                                                                                                                      Oct 6, 2024 14:05:14.848270893 CEST44349710217.182.74.21192.168.2.5
                                                                                                                                                                                      Oct 6, 2024 14:05:14.848305941 CEST44349710217.182.74.21192.168.2.5
                                                                                                                                                                                      Oct 6, 2024 14:05:14.848330021 CEST49710443192.168.2.5217.182.74.21
                                                                                                                                                                                      Oct 6, 2024 14:05:14.848340988 CEST44349710217.182.74.21192.168.2.5
                                                                                                                                                                                      Oct 6, 2024 14:05:14.848377943 CEST49710443192.168.2.5217.182.74.21
                                                                                                                                                                                      Oct 6, 2024 14:05:14.848397970 CEST49710443192.168.2.5217.182.74.21
                                                                                                                                                                                      Oct 6, 2024 14:05:14.867834091 CEST44349710217.182.74.21192.168.2.5
                                                                                                                                                                                      Oct 6, 2024 14:05:14.867849112 CEST44349710217.182.74.21192.168.2.5
                                                                                                                                                                                      Oct 6, 2024 14:05:14.867856979 CEST4434970323.1.237.91192.168.2.5
                                                                                                                                                                                      Oct 6, 2024 14:05:14.867893934 CEST49710443192.168.2.5217.182.74.21
                                                                                                                                                                                      Oct 6, 2024 14:05:14.867908955 CEST44349710217.182.74.21192.168.2.5
                                                                                                                                                                                      Oct 6, 2024 14:05:14.867934942 CEST49710443192.168.2.5217.182.74.21
                                                                                                                                                                                      Oct 6, 2024 14:05:14.867969990 CEST49703443192.168.2.523.1.237.91
                                                                                                                                                                                      Oct 6, 2024 14:05:14.867983103 CEST49710443192.168.2.5217.182.74.21
                                                                                                                                                                                      Oct 6, 2024 14:05:14.880928040 CEST49713443192.168.2.5217.182.74.21
                                                                                                                                                                                      Oct 6, 2024 14:05:14.881022930 CEST44349713217.182.74.21192.168.2.5
                                                                                                                                                                                      Oct 6, 2024 14:05:14.881093979 CEST49713443192.168.2.5217.182.74.21
                                                                                                                                                                                      Oct 6, 2024 14:05:14.881676912 CEST49714443192.168.2.5217.182.74.21
                                                                                                                                                                                      Oct 6, 2024 14:05:14.881695986 CEST44349714217.182.74.21192.168.2.5
                                                                                                                                                                                      Oct 6, 2024 14:05:14.881752014 CEST49714443192.168.2.5217.182.74.21
                                                                                                                                                                                      Oct 6, 2024 14:05:14.882402897 CEST49715443192.168.2.5217.182.74.21
                                                                                                                                                                                      Oct 6, 2024 14:05:14.882457018 CEST44349715217.182.74.21192.168.2.5
                                                                                                                                                                                      Oct 6, 2024 14:05:14.882508039 CEST49715443192.168.2.5217.182.74.21
                                                                                                                                                                                      Oct 6, 2024 14:05:14.883244991 CEST49709443192.168.2.5217.182.74.21
                                                                                                                                                                                      Oct 6, 2024 14:05:14.883837938 CEST49713443192.168.2.5217.182.74.21
                                                                                                                                                                                      Oct 6, 2024 14:05:14.883878946 CEST44349713217.182.74.21192.168.2.5
                                                                                                                                                                                      Oct 6, 2024 14:05:14.886668921 CEST49714443192.168.2.5217.182.74.21
                                                                                                                                                                                      Oct 6, 2024 14:05:14.886697054 CEST44349714217.182.74.21192.168.2.5
                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                      Oct 6, 2024 14:05:13.553368092 CEST192.168.2.51.1.1.10x8332Standard query (0)balonybielsko.plA (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:13.553502083 CEST192.168.2.51.1.1.10xf400Standard query (0)balonybielsko.pl65IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:15.796386957 CEST192.168.2.51.1.1.10xa15Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:15.796592951 CEST192.168.2.51.1.1.10x4ed0Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:17.641918898 CEST192.168.2.51.1.1.10x5c47Standard query (0)balonybielsko.plA (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:17.642167091 CEST192.168.2.51.1.1.10x9807Standard query (0)balonybielsko.pl65IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:17.932424068 CEST192.168.2.51.1.1.10xab99Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:17.932791948 CEST192.168.2.51.1.1.10x3104Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:18.272650003 CEST192.168.2.51.1.1.10x5f4aStandard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:18.273004055 CEST192.168.2.51.1.1.10x6c7dStandard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:19.258131981 CEST192.168.2.51.1.1.10x989dStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:19.258428097 CEST192.168.2.51.1.1.10x8d58Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:20.523329973 CEST192.168.2.51.1.1.10xc191Standard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:20.523682117 CEST192.168.2.51.1.1.10xd321Standard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:25.849745989 CEST192.168.2.51.1.1.10x5e86Standard query (0)www.antai.gouv.frA (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:25.850306988 CEST192.168.2.51.1.1.10xcd4bStandard query (0)www.antai.gouv.fr65IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:29.866007090 CEST192.168.2.51.1.1.10x842fStandard query (0)www.antai.gouv.frA (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:29.866547108 CEST192.168.2.51.1.1.10x3fccStandard query (0)www.antai.gouv.fr65IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:37.849289894 CEST192.168.2.51.1.1.10xcaf0Standard query (0)stationnement.gouv.frA (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:37.849436998 CEST192.168.2.51.1.1.10x2df9Standard query (0)stationnement.gouv.fr65IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:39.223404884 CEST192.168.2.51.1.1.10x1fbeStandard query (0)stationnement.gouv.frA (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:39.223404884 CEST192.168.2.51.1.1.10xffc3Standard query (0)stationnement.gouv.fr65IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:47.846842051 CEST192.168.2.51.1.1.10xbf9bStandard query (0)www.legifrance.gouv.frA (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:47.847219944 CEST192.168.2.51.1.1.10x9e91Standard query (0)www.legifrance.gouv.fr65IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:48.010165930 CEST192.168.2.51.1.1.10x6ae0Standard query (0)www.legifrance.gouv.fr65IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:49.743778944 CEST192.168.2.51.1.1.10x9d7bStandard query (0)www.legifrance.gouv.frA (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:49.744127035 CEST192.168.2.51.1.1.10x7325Standard query (0)www.legifrance.gouv.fr65IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:49.751737118 CEST192.168.2.51.1.1.10xb06fStandard query (0)www.legifrance.gouv.fr65IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:51.675566912 CEST192.168.2.51.1.1.10xfed1Standard query (0)rnmb.legifrance.gouv.frA (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:51.675729990 CEST192.168.2.51.1.1.10xdba7Standard query (0)rnmb.legifrance.gouv.fr65IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:53.425514936 CEST192.168.2.51.1.1.10x23e9Standard query (0)rnmb.legifrance.gouv.frA (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:53.425951004 CEST192.168.2.51.1.1.10xdacdStandard query (0)rnmb.legifrance.gouv.fr65IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:56.002238035 CEST192.168.2.51.1.1.10xbdd7Standard query (0)www.service-public.frA (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:56.016273022 CEST192.168.2.51.1.1.10x396aStandard query (0)www.service-public.fr65IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:58.531085014 CEST192.168.2.51.1.1.10xebb0Standard query (0)www.service-public.frA (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:58.531264067 CEST192.168.2.51.1.1.10xb271Standard query (0)www.service-public.fr65IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:06:00.285161972 CEST192.168.2.51.1.1.10x140fStandard query (0)jcmm.service-public.frA (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:06:00.285439014 CEST192.168.2.51.1.1.10x615fStandard query (0)jcmm.service-public.fr65IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:06:02.080490112 CEST192.168.2.51.1.1.10x5b7dStandard query (0)jcmm.service-public.frA (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:06:02.080718994 CEST192.168.2.51.1.1.10x4f01Standard query (0)jcmm.service-public.fr65IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:06:13.654757023 CEST192.168.2.51.1.1.10xa107Standard query (0)entreprendre.service-public.frA (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:06:13.654757023 CEST192.168.2.51.1.1.10x5725Standard query (0)entreprendre.service-public.fr65IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:06:14.748765945 CEST192.168.2.51.1.1.10x60daStandard query (0)www.antai.gouv.frA (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:06:14.749186993 CEST192.168.2.51.1.1.10x13c7Standard query (0)www.antai.gouv.fr65IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:06:19.254971981 CEST192.168.2.51.1.1.10x8b5dStandard query (0)www.amendes.gouv.frA (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:06:19.255490065 CEST192.168.2.51.1.1.10xcef3Standard query (0)www.amendes.gouv.fr65IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:06:20.926449060 CEST192.168.2.51.1.1.10x6e07Standard query (0)www.amendes.gouv.frA (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:06:20.926522970 CEST192.168.2.51.1.1.10x3645Standard query (0)www.amendes.gouv.fr65IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:06:22.092577934 CEST192.168.2.51.1.1.10x2593Standard query (0)www.antai.gouv.frA (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:06:22.092952013 CEST192.168.2.51.1.1.10x54e5Standard query (0)www.antai.gouv.fr65IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:06:22.519432068 CEST192.168.2.51.1.1.10xc228Standard query (0)paiement-multicanal-api.ca.gouv.frA (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:06:22.519704103 CEST192.168.2.51.1.1.10xddaStandard query (0)paiement-multicanal-api.ca.gouv.fr65IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:06:23.775296926 CEST192.168.2.51.1.1.10x5d00Standard query (0)paiement-multicanal-api.ca.gouv.frA (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:06:23.775573969 CEST192.168.2.51.1.1.10xda02Standard query (0)paiement-multicanal-api.ca.gouv.fr65IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:06:25.755973101 CEST192.168.2.51.1.1.10x2432Standard query (0)rogeraccess.rogervoice.comA (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:06:25.756494045 CEST192.168.2.51.1.1.10xad20Standard query (0)rogeraccess.rogervoice.com65IN (0x0001)false
                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                      Oct 6, 2024 14:05:13.579454899 CEST1.1.1.1192.168.2.50x8332No error (0)balonybielsko.pl217.182.74.21A (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:15.803313971 CEST1.1.1.1192.168.2.50xa15No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:15.803376913 CEST1.1.1.1192.168.2.50x4ed0No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:17.685198069 CEST1.1.1.1192.168.2.50x5c47No error (0)balonybielsko.pl217.182.74.21A (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:17.939266920 CEST1.1.1.1192.168.2.50xab99No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:17.939266920 CEST1.1.1.1192.168.2.50xab99No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:17.939380884 CEST1.1.1.1192.168.2.50x3104No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:18.279573917 CEST1.1.1.1192.168.2.50x5f4aNo error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:18.279573917 CEST1.1.1.1192.168.2.50x5f4aNo error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:18.281055927 CEST1.1.1.1192.168.2.50x6c7dNo error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:19.264923096 CEST1.1.1.1192.168.2.50x989dNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:19.264923096 CEST1.1.1.1192.168.2.50x989dNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:19.265434027 CEST1.1.1.1192.168.2.50x8d58No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:20.530107021 CEST1.1.1.1192.168.2.50xc191No error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:20.530107021 CEST1.1.1.1192.168.2.50xc191No error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:20.531371117 CEST1.1.1.1192.168.2.50xd321No error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:24.255990982 CEST1.1.1.1192.168.2.50x9e5fNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:24.255990982 CEST1.1.1.1192.168.2.50x9e5fNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:24.734826088 CEST1.1.1.1192.168.2.50x9674No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:24.734826088 CEST1.1.1.1192.168.2.50x9674No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:25.631042957 CEST1.1.1.1192.168.2.50xf537No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:25.631042957 CEST1.1.1.1192.168.2.50xf537No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:25.881530046 CEST1.1.1.1192.168.2.50x5e86No error (0)www.antai.gouv.fr90.102.74.9A (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:29.909147978 CEST1.1.1.1192.168.2.50x842fNo error (0)www.antai.gouv.fr90.102.74.9A (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:37.890422106 CEST1.1.1.1192.168.2.50xcaf0No error (0)stationnement.gouv.fr185.8.53.118A (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:39.274442911 CEST1.1.1.1192.168.2.50x1fbeNo error (0)stationnement.gouv.fr185.8.53.118A (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:48.003993988 CEST1.1.1.1192.168.2.50xbf9bNo error (0)www.legifrance.gouv.frp69gwj5.x.incapdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:48.003993988 CEST1.1.1.1192.168.2.50xbf9bNo error (0)p69gwj5.x.incapdns.net45.60.14.53A (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:48.009675980 CEST1.1.1.1192.168.2.50x9e91Server failure (2)www.legifrance.gouv.frnonenone65IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:48.024518967 CEST1.1.1.1192.168.2.50x6ae0Server failure (2)www.legifrance.gouv.frnonenone65IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:49.751341105 CEST1.1.1.1192.168.2.50x7325Server failure (2)www.legifrance.gouv.frnonenone65IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:49.753410101 CEST1.1.1.1192.168.2.50x9d7bNo error (0)www.legifrance.gouv.frp69gwj5.x.incapdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:49.753410101 CEST1.1.1.1192.168.2.50x9d7bNo error (0)p69gwj5.x.incapdns.net45.60.14.53A (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:49.764801025 CEST1.1.1.1192.168.2.50xb06fServer failure (2)www.legifrance.gouv.frnonenone65IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:51.682982922 CEST1.1.1.1192.168.2.50xdba7No error (0)rnmb.legifrance.gouv.frdila.ent.et-gv.frCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:51.682982922 CEST1.1.1.1192.168.2.50xdba7No error (0)dila.ent.et-gv.frgva.et-gv.frCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:51.729554892 CEST1.1.1.1192.168.2.50xfed1No error (0)rnmb.legifrance.gouv.frdila.ent.et-gv.frCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:51.729554892 CEST1.1.1.1192.168.2.50xfed1No error (0)dila.ent.et-gv.frgva.et-gv.frCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:51.729554892 CEST1.1.1.1192.168.2.50xfed1No error (0)gva.et-gv.fr91.134.109.31A (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:53.433624029 CEST1.1.1.1192.168.2.50x23e9No error (0)rnmb.legifrance.gouv.frdila.ent.et-gv.frCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:53.433624029 CEST1.1.1.1192.168.2.50x23e9No error (0)dila.ent.et-gv.frgva.et-gv.frCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:53.433624029 CEST1.1.1.1192.168.2.50x23e9No error (0)gva.et-gv.fr91.134.109.31A (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:53.433814049 CEST1.1.1.1192.168.2.50xdacdNo error (0)rnmb.legifrance.gouv.frdila.ent.et-gv.frCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:53.433814049 CEST1.1.1.1192.168.2.50xdacdNo error (0)dila.ent.et-gv.frgva.et-gv.frCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:56.939579010 CEST1.1.1.1192.168.2.50x396aNo error (0)www.service-public.frsecure-www-sp-dila-prod.ext.dila.frCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:56.939579010 CEST1.1.1.1192.168.2.50x396aNo error (0)secure-www-sp-dila-prod.ext.dila.frsecure-www-sp-dila-prod.as8677.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:56.967533112 CEST1.1.1.1192.168.2.50xbdd7No error (0)www.service-public.frsecure-www-sp-dila-prod.ext.dila.frCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:56.967533112 CEST1.1.1.1192.168.2.50xbdd7No error (0)secure-www-sp-dila-prod.ext.dila.frsecure-www-sp-dila-prod.as8677.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:56.967533112 CEST1.1.1.1192.168.2.50xbdd7No error (0)secure-www-sp-dila-prod.as8677.net160.92.168.33A (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:58.542942047 CEST1.1.1.1192.168.2.50xebb0No error (0)www.service-public.frsecure-www-sp-dila-prod.ext.dila.frCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:58.542942047 CEST1.1.1.1192.168.2.50xebb0No error (0)secure-www-sp-dila-prod.ext.dila.frsecure-www-sp-dila-prod.as8677.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:58.542942047 CEST1.1.1.1192.168.2.50xebb0No error (0)secure-www-sp-dila-prod.as8677.net160.92.168.33A (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:58.580977917 CEST1.1.1.1192.168.2.50xb271No error (0)www.service-public.frsecure-www-sp-dila-prod.ext.dila.frCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:05:58.580977917 CEST1.1.1.1192.168.2.50xb271No error (0)secure-www-sp-dila-prod.ext.dila.frsecure-www-sp-dila-prod.as8677.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:06:00.315483093 CEST1.1.1.1192.168.2.50x140fNo error (0)jcmm.service-public.frgva.et-gv.frCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:06:00.315483093 CEST1.1.1.1192.168.2.50x140fNo error (0)gva.et-gv.fr91.134.109.31A (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:06:00.327290058 CEST1.1.1.1192.168.2.50x615fNo error (0)jcmm.service-public.frgva.et-gv.frCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:06:02.109730005 CEST1.1.1.1192.168.2.50x5b7dNo error (0)jcmm.service-public.frgva.et-gv.frCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:06:02.109730005 CEST1.1.1.1192.168.2.50x5b7dNo error (0)gva.et-gv.fr91.134.109.31A (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:06:02.124643087 CEST1.1.1.1192.168.2.50x4f01No error (0)jcmm.service-public.frgva.et-gv.frCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:06:13.686480045 CEST1.1.1.1192.168.2.50xa107No error (0)entreprendre.service-public.frsecure-www-sp-dila-prod.ext.dila.frCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:06:13.686480045 CEST1.1.1.1192.168.2.50xa107No error (0)secure-www-sp-dila-prod.ext.dila.frsecure-www-sp-dila-prod.as8677.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:06:13.686480045 CEST1.1.1.1192.168.2.50xa107No error (0)secure-www-sp-dila-prod.as8677.net160.92.168.33A (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:06:13.718123913 CEST1.1.1.1192.168.2.50x5725No error (0)entreprendre.service-public.frsecure-www-sp-dila-prod.ext.dila.frCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:06:13.718123913 CEST1.1.1.1192.168.2.50x5725No error (0)secure-www-sp-dila-prod.ext.dila.frsecure-www-sp-dila-prod.as8677.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:06:14.781934977 CEST1.1.1.1192.168.2.50x60daNo error (0)www.antai.gouv.fr90.102.74.9A (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:06:19.288695097 CEST1.1.1.1192.168.2.50x8b5dNo error (0)www.amendes.gouv.framendes.gouv.frCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:06:19.288695097 CEST1.1.1.1192.168.2.50x8b5dNo error (0)amendes.gouv.fr185.8.53.118A (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:06:19.290318012 CEST1.1.1.1192.168.2.50xcef3No error (0)www.amendes.gouv.framendes.gouv.frCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:06:20.959238052 CEST1.1.1.1192.168.2.50x6e07No error (0)www.amendes.gouv.framendes.gouv.frCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:06:20.959238052 CEST1.1.1.1192.168.2.50x6e07No error (0)amendes.gouv.fr185.8.53.118A (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:06:20.976717949 CEST1.1.1.1192.168.2.50x3645No error (0)www.amendes.gouv.framendes.gouv.frCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:06:22.100816965 CEST1.1.1.1192.168.2.50x2593No error (0)www.antai.gouv.fr90.102.74.9A (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:06:22.615931034 CEST1.1.1.1192.168.2.50xddaNo error (0)paiement-multicanal-api.ca.gouv.frpaiement-multicanal-api.as8677.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:06:22.615931034 CEST1.1.1.1192.168.2.50xddaNo error (0)paiement-multicanal-api.as8677.netprd-services-paiement-antai-as.ca-net-tlp.as8677.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:06:22.615931034 CEST1.1.1.1192.168.2.50xddaNo error (0)prd-services-paiement-antai-as.ca-net-tlp.as8677.nettlp-service-paiement.giservices.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:06:22.616821051 CEST1.1.1.1192.168.2.50xc228No error (0)paiement-multicanal-api.ca.gouv.frpaiement-multicanal-api.as8677.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:06:22.616821051 CEST1.1.1.1192.168.2.50xc228No error (0)paiement-multicanal-api.as8677.netprd-services-paiement-antai-as.ca-net-tlp.as8677.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:06:22.616821051 CEST1.1.1.1192.168.2.50xc228No error (0)prd-services-paiement-antai-as.ca-net-tlp.as8677.nettlp-service-paiement.giservices.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:06:22.616821051 CEST1.1.1.1192.168.2.50xc228No error (0)tlp-service-paiement.giservices.io185.8.53.83A (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:06:23.929032087 CEST1.1.1.1192.168.2.50x5d00No error (0)paiement-multicanal-api.ca.gouv.frpaiement-multicanal-api.as8677.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:06:23.929032087 CEST1.1.1.1192.168.2.50x5d00No error (0)paiement-multicanal-api.as8677.netprd-services-paiement-antai-as.ca-net-tlp.as8677.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:06:23.929032087 CEST1.1.1.1192.168.2.50x5d00No error (0)prd-services-paiement-antai-as.ca-net-tlp.as8677.nettlp-service-paiement.giservices.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:06:23.929032087 CEST1.1.1.1192.168.2.50x5d00No error (0)tlp-service-paiement.giservices.io185.8.53.83A (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:06:23.999129057 CEST1.1.1.1192.168.2.50xda02No error (0)paiement-multicanal-api.ca.gouv.frpaiement-multicanal-api.as8677.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:06:23.999129057 CEST1.1.1.1192.168.2.50xda02No error (0)paiement-multicanal-api.as8677.netprd-services-paiement-antai-as.ca-net-tlp.as8677.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:06:23.999129057 CEST1.1.1.1192.168.2.50xda02No error (0)prd-services-paiement-antai-as.ca-net-tlp.as8677.nettlp-service-paiement.giservices.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                      Oct 6, 2024 14:06:25.773488045 CEST1.1.1.1192.168.2.50x2432No error (0)rogeraccess.rogervoice.com34.77.26.81A (IP address)IN (0x0001)false
                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      0192.168.2.55482290.102.74.9804296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      Oct 6, 2024 14:06:14.787574053 CEST435OUTGET /es/ HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      Oct 6, 2024 14:06:15.429199934 CEST133INHTTP/1.0 302 Moved Temporarily
                                                                                                                                                                                      Location: https://www.antai.gouv.fr/es/
                                                                                                                                                                                      Server: BigIP
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                      Oct 6, 2024 14:06:23.081348896 CEST435OUTGET /nl/ HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      Oct 6, 2024 14:06:23.264440060 CEST133INHTTP/1.0 302 Moved Temporarily
                                                                                                                                                                                      Location: https://www.antai.gouv.fr/nl/
                                                                                                                                                                                      Server: BigIP
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Content-Length: 0


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      0192.168.2.549710217.182.74.214434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:14 UTC869OUTGET /wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/billing.php??enc=940d87cdda610f33f53adc0520c8e856f0b30642 HTTP/1.1
                                                                                                                                                                                      Host: balonybielsko.pl
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:14 UTC342INHTTP/1.1 200 OK
                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:14 GMT
                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Set-Cookie: PHPSESSID=84p39rp1es5ibiv3cbfkbgr763; path=/
                                                                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                      2024-10-06 12:05:14 UTC16042INData Raw: 31 66 31 38 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 66 72 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 63 68 65 63 6b 56 61 6c 75 65 28 73 74 72 2c 20 6d 61 78 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 73 74 72 2e 63 68 61 72 41 74 28 30 29 20 21 3d 3d 20 27 30 27 20 7c 7c 20 73 74 72 20 3d 3d 20 27 30 30 27 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6e 75 6d 20 3d 20 70 61 72 73 65 49 6e 74 28 73 74 72 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 69 66
                                                                                                                                                                                      Data Ascii: 1f18<html lang="fr"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><script> function checkValue(str, max) { if (str.charAt(0) !== '0' || str == '00') { var num = parseInt(str); if
                                                                                                                                                                                      2024-10-06 12:05:14 UTC16384INData Raw: 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 78 77 64 2d 63 33 33 5d 20 20 20 2e 62 74 6e 2d 70 72 69 6d 61 72 79 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 78 77 64 2d 63 33 33 5d 3a 66 6f 63 75 73 2c 20 2e 62 74 6e 2d 70 72 69 6d 61 72 79 2e 64 69 73 61 62 6c 65 64 2e 66 6f 63 75 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 78 77 64 2d 63 33 0d 0a 32 30 30 30 0d 0a 33 5d 2c 20 2e 62 74 6e 2d 70 72 69 6d 61 72 79 5b 64 69 73 61 62 6c 65 64 5d 2e 66 6f 63 75 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 78 77 64 2d 63 33 33 5d 2c 20 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 78 77 64 2d 63 33 33 5d 20 20 20 2e 62 74 6e 2d 70 72 69 6d 61 72 79 2e 66 6f 63 75 73 5b 5f 6e 67 63 6f 6e 74 65 6e
                                                                                                                                                                                      Data Ascii: eldset[disabled][_ngcontent-xwd-c33] .btn-primary[_ngcontent-xwd-c33]:focus, .btn-primary.disabled.focus[_ngcontent-xwd-c320003], .btn-primary[disabled].focus[_ngcontent-xwd-c33], fieldset[disabled][_ngcontent-xwd-c33] .btn-primary.focus[_ngconten
                                                                                                                                                                                      2024-10-06 12:05:14 UTC16384INData Raw: 64 2d 63 33 33 5d 2c 20 2e 62 74 6e 2d 64 65 66 61 75 6c 74 2e 64 69 73 61 62 6c 65 64 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 78 77 64 2d 63 33 33 5d 3a 68 6f 76 65 72 2c 20 2e 62 74 6e 2d 64 65 66 61 75 6c 74 5b 64 69 73 61 62 6c 65 64 5d 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 78 77 64 2d 63 33 33 5d 3a 68 6f 76 65 72 2c 20 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 78 77 64 0d 0a 31 30 30 30 0d 0a 2d 63 33 33 5d 20 20 20 2e 62 74 6e 2d 64 65 66 61 75 6c 74 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 78 77 64 2d 63 33 33 5d 3a 68 6f 76 65 72 2c 20 2e 62 74 6e 2d 64 65 66 61 75 6c 74 2e 64 69 73 61 62 6c 65 64 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 78 77 64 2d 63 33 33 5d 3a 66 6f 63 75 73 2c 20 2e 62 74 6e 2d 64 65 66 61 75
                                                                                                                                                                                      Data Ascii: d-c33], .btn-default.disabled[_ngcontent-xwd-c33]:hover, .btn-default[disabled][_ngcontent-xwd-c33]:hover, fieldset[disabled][_ngcontent-xwd1000-c33] .btn-default[_ngcontent-xwd-c33]:hover, .btn-default.disabled[_ngcontent-xwd-c33]:focus, .btn-defau
                                                                                                                                                                                      2024-10-06 12:05:14 UTC16384INData Raw: 35 29 20 37 35 25 2c 74 72 61 6e 73 70 61 72 65 6e 74 20 37 35 25 2c 74 72 61 6e 73 70 61 72 65 6e 74 29 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 78 77 64 2d 63 33 33 5d 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 31 70 78 20 32 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 37 35 29 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2e 61 63 74 69 76 65 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 78 77 64 2d 63 33 33 5d 2c 20 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2e 61 63 74 69 76 65 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 78 77 64 2d 63 33 33 5d 3a 68 6f 76 65 72 2c 20 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2e 61 63 74 69 76 65 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d
                                                                                                                                                                                      Data Ascii: 5) 75%,transparent 75%,transparent)}.list-group[_ngcontent-xwd-c33]{border-radius:4px;box-shadow:0 1px 2px rgba(0,0,0,.075)}.list-group-item.active[_ngcontent-xwd-c33], .list-group-item.active[_ngcontent-xwd-c33]:hover, .list-group-item.active[_ngcontent-
                                                                                                                                                                                      2024-10-06 12:05:14 UTC16384INData Raw: 72 63 6c 65 2d 6f 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 36 20 46 72 65 65 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 63 69 72 63 6c 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 31 31 22 7d 2e 66 61 2e 66 61 2d 6d 61 69 6c 2d 72 65 70 6c 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 65 35 22 7d 2e 66 61 2e 66 61 2d 67 69 74 68 75 62 2d 61 6c 74 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 0d 0a 31 66 66 38 0d 0a 20 36 20 42 72 61 6e 64 73 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 66 6f 6c 64 65 72 2d 6f 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d
                                                                                                                                                                                      Data Ascii: rcle-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-circle-o:before{content:"\f111"}.fa.fa-mail-reply:before{content:"\f3e5"}.fa.fa-github-alt{font-family:"Font Awesome1ff8 6 Brands";font-weight:400}.fa.fa-folder-o{font-family:"Font Awesom
                                                                                                                                                                                      2024-10-06 12:05:14 UTC16384INData Raw: 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 61 30 22 7d 2e 66 61 2e 66 61 2d 61 73 6c 2d 69 6e 74 65 72 70 72 65 74 69 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 61 33 22 7d 2e 66 61 2e 66 61 2d 64 65 61 66 6e 65 73 73 3a 62 65 66 6f 72 65 2c 2e 66 61 2e 66 61 2d 68 61 72 64 2d 6f 66 2d 68 65 61 72 69 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 61 34 22 7d 2e 66 61 2e 66 61 2d 67 6c 69 64 65 2c 2e 66 61 2e 66 61 2d 67 6c 69 64 65 2d 67 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 0d 0a 32 30 30 30 0d 0a 73 6f 6d 65 20 36 20 42 72 61 6e 64 73 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 73 69 67 6e 69 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e
                                                                                                                                                                                      Data Ascii: before{content:"\f2a0"}.fa.fa-asl-interpreting:before{content:"\f2a3"}.fa.fa-deafness:before,.fa.fa-hard-of-hearing:before{content:"\f2a4"}.fa.fa-glide,.fa.fa-glide-g{font-family:"Font Awe2000some 6 Brands";font-weight:400}.fa.fa-signing:before{conten
                                                                                                                                                                                      2024-10-06 12:05:14 UTC16384INData Raw: 76 61 72 28 2d 2d 66 61 2d 72 6f 74 61 74 65 2d 61 6e 67 6c 65 2c 6e 6f 6e 65 29 29 7d 2e 66 61 2d 73 74 61 63 6b 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 32 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 77 69 64 74 68 3a 32 2e 35 65 6d 7d 2e 66 61 2d 73 74 61 63 6b 2d 31 78 2c 2e 66 61 2d 73 74 61 63 6b 2d 32 78 7b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 0d 0a 31 30 30 30 0d 0a 74 65 72 3b 77 69 64 74 68 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 76 61 72 28 2d 2d 66 61 2d 73 74 61 63 6b 2d 7a 2d 69 6e 64
                                                                                                                                                                                      Data Ascii: var(--fa-rotate-angle,none))}.fa-stack{display:inline-block;height:2em;line-height:2em;position:relative;vertical-align:middle;width:2.5em}.fa-stack-1x,.fa-stack-2x{left:0;position:absolute;text-align:cen1000ter;width:100%;z-index:var(--fa-stack-z-ind
                                                                                                                                                                                      2024-10-06 12:05:14 UTC16384INData Raw: 6c 65 6e 64 65 72 2d 70 68 6f 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 62 36 22 7d 2e 66 61 2d 62 75 69 6c 64 69 6e 67 2d 77 68 65 61 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 34 64 62 22 7d 2e 66 61 2d 70 65 72 73 6f 6e 2d 62 72 65 61 73 74 66 65 65 64 69 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 35 33 61 22 7d 2e 66 61 2d 72 69 67 68 74 2d 74 6f 2d 62 72 61 63 6b 65 74 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 73 69 67 6e 2d 69 6e 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 66 36 22 7d 2e 66 61 2d 76 65 6e 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 32 31 22 7d 2e 66 61 2d 70 61 73 73 70 6f 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22
                                                                                                                                                                                      Data Ascii: lender-phone:before{content:"\f6b6"}.fa-building-wheat:before{content:"\e4db"}.fa-person-breastfeeding:before{content:"\e53a"}.fa-right-to-bracket:before,.fa-sign-in-alt:before{content:"\f2f6"}.fa-venus:before{content:"\f221"}.fa-passport:before{content:"
                                                                                                                                                                                      2024-10-06 12:05:14 UTC16384INData Raw: 6f 64 65 2d 62 72 61 6e 63 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 32 36 22 7d 2e 66 61 2d 68 61 74 2d 63 6f 77 62 6f 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 63 30 22 7d 2e 66 61 2d 62 72 69 64 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 34 63 38 22 7d 2e 66 61 2d 70 68 6f 6e 65 2d 61 6c 74 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 70 68 6f 6e 65 2d 66 6c 69 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 37 39 22 7d 2e 66 61 2d 74 72 75 63 6b 2d 66 72 6f 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 32 62 37 22 7d 2e 66 61 2d 63 61 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 62 65 22 7d 2e 66 61 2d 61 6e 63 68 6f 72 2d 63 69 72 63 6c 65 2d 65 78
                                                                                                                                                                                      Data Ascii: ode-branch:before{content:"\f126"}.fa-hat-cowboy:before{content:"\f8c0"}.fa-bridge:before{content:"\e4c8"}.fa-phone-alt:before,.fa-phone-flip:before{content:"\f879"}.fa-truck-front:before{content:"\e2b7"}.fa-cat:before{content:"\f6be"}.fa-anchor-circle-ex
                                                                                                                                                                                      2024-10-06 12:05:14 UTC16384INData Raw: 64 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 61 22 7d 2e 66 61 2d 6d 6f 75 6e 74 61 69 6e 2d 73 75 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 35 32 66 22 7d 2e 66 61 2d 61 72 72 6f 77 73 2d 6c 65 66 74 2d 72 69 67 68 74 2d 74 6f 2d 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 34 62 61 22 7d 2e 66 61 2d 64 69 63 65 2d 64 32 30 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 63 66 22 7d 2e 66 61 2d 74 72 75 63 6b 2d 64 72 6f 70 6c 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 35 38 63 22 7d 2e 66 61 2d 66 69 6c 65 2d 63 69 72 63 6c 65 2d 78 6d 61 72 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 35 61 31 22 7d 2e 66 61 2d 74 65 6d 70 65 72 0d 0a 36
                                                                                                                                                                                      Data Ascii: der:before{content:"\f5da"}.fa-mountain-sun:before{content:"\e52f"}.fa-arrows-left-right-to-line:before{content:"\e4ba"}.fa-dice-d20:before{content:"\f6cf"}.fa-truck-droplet:before{content:"\e58c"}.fa-file-circle-xmark:before{content:"\e5a1"}.fa-temper6


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      1192.168.2.549709217.182.74.214434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:14 UTC1001OUTGET /wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/fonts/open-sans/open-sans-regular.woff2 HTTP/1.1
                                                                                                                                                                                      Host: balonybielsko.pl
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      Origin: https://balonybielsko.pl
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                      Referer: https://balonybielsko.pl/wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/billing.php??enc=940d87cdda610f33f53adc0520c8e856f0b30642
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      Cookie: PHPSESSID=84p39rp1es5ibiv3cbfkbgr763
                                                                                                                                                                                      2024-10-06 12:05:17 UTC458INHTTP/1.1 404 Not Found
                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:17 GMT
                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Set-Cookie: uncode_privacy[consent_types]=%5B%5D; expires=Mon, 06-Oct-2025 12:05:15 GMT; Max-Age=31536000; path=/
                                                                                                                                                                                      Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                      Link: <https://balonybielsko.pl/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                      2024-10-06 12:05:17 UTC15926INData Raw: 31 65 39 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 74 6f 75 63 68 22 20 6c 61 6e 67 3d 22 70 6c 2d 50 4c 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66
                                                                                                                                                                                      Data Ascii: 1e98<!DOCTYPE html><html class="no-touch" lang="pl-PL" xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="prof
                                                                                                                                                                                      2024-10-06 12:05:17 UTC16384INData Raw: 66 61 20 66 61 2d 61 6e 67 6c 65 2d 64 6f 77 6e 20 66 61 2d 64 72 6f 70 64 6f 77 6e 22 3e 3c 2f 69 3e 3c 2f 61 3e 0a 3c 75 6c 20 72 6f 6c 65 3d 22 6d 65 6e 75 22 20 63 6c 61 73 73 3d 22 64 72 6f 70 2d 6d 65 6e 75 22 3e 0a 09 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 33 36 37 37 38 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 0d 0a 32 30 30 30 0d 0a 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 33 36 37 37 38 22 3e 3c 61 20 74 69 74 6c 65 3d 22 31 38 20 55 72 6f 64 7a 69 6e 79 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 61 6c 6f 6e 79 62 69 65 6c 73 6b 6f 2e 70 6c 2f 67 61 6c 65 72 69 61 2f 31 38 2d 75
                                                                                                                                                                                      Data Ascii: fa fa-angle-down fa-dropdown"></i></a><ul role="menu" class="drop-menu"><li id="menu-item-36778" class="menu-2000item menu-item-type-post_type menu-item-object-page menu-item-36778"><a title="18 Urodziny" href="https://balonybielsko.pl/galeria/18-u


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      2192.168.2.549713217.182.74.214434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:15 UTC982OUTGET /wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/css/styles.743d51bbe3793bb36c60.css HTTP/1.1
                                                                                                                                                                                      Host: balonybielsko.pl
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                      Referer: https://balonybielsko.pl/wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/billing.php??enc=940d87cdda610f33f53adc0520c8e856f0b30642
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      Cookie: PHPSESSID=84p39rp1es5ibiv3cbfkbgr763
                                                                                                                                                                                      2024-10-06 12:05:15 UTC318INHTTP/1.1 200 OK
                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:15 GMT
                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                      Content-Length: 17795
                                                                                                                                                                                      Last-Modified: Sat, 05 Oct 2024 14:18:28 GMT
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      ETag: "67014ab4-4583"
                                                                                                                                                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                      Cache-Control: max-age=315360000
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      2024-10-06 12:05:15 UTC16066INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 65 76 69 74 65 6d 65 6e 74 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 2d 39 39 39 39 39 39 70 78 7d 2e 65 76 69 74 65 6d 65 6e 74 3a 66 6f 63 75 73 2c 2e 65 76 69 74 65 6d 65 6e 74 3a 68 6f 76 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6c 65 66 74 3a 30 7d 2e 74 72 61 6e 73 70 61 72 65 6e 74 7b 77 69 64 74 68 3a 31 30 30 25 3b 6f 70 61 63 69 74 79 3a 30 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 30 3b 74 6f 70 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 61 6c 6c 65 72 63 6f 6e 74 65 6e 75 20 61 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 31 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68
                                                                                                                                                                                      Data Ascii: @charset "UTF-8";.evitement{position:absolute;left:-999999px}.evitement:focus,.evitement:hover{position:relative;left:0}.transparent{width:100%;opacity:0;height:100%;position:absolute;left:0;top:0;overflow:hidden}.allercontenu a{font-size:1.1em;font-weigh
                                                                                                                                                                                      2024-10-06 12:05:15 UTC1729INData Raw: 72 7b 72 69 67 68 74 3a 2e 35 65 6d 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 7b 2e 62 75 74 74 6f 6e 2d 7a 6f 6e 65 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 7b 2e 62 6c 6f 63 6b 2d 69 74 65 6d 7b 66 6c 65 78 2d 77 72 61 70 3a 6e 6f 77 72 61 70 3b 70 61 64 64 69 6e 67 3a 30 20 2e 35 65 6d 7d 2e 62 6c 6f 63 6b 2d 69 74 65 6d 20 2e 69 6d 67 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 38 65 6d 7d 61 2e 62 6c 6f 63 6b 2d 69 74 65 6d 20 70 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 33 2e 32 65 6d 7d 2e 74 65 78 74 2d 74 69 74 6c 65 7b 66 6f 6e 74 2d
                                                                                                                                                                                      Data Ascii: r{right:.5em}}@media screen and (max-width: 767px){.button-zone{text-align:center}}@media screen and (min-width: 768px){.block-item{flex-wrap:nowrap;padding:0 .5em}.block-item .img-container{min-height:8em}a.block-item p{min-height:3.2em}.text-title{font-


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      3192.168.2.549715217.182.74.214434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:15 UTC998OUTGET /wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/fonts/open-sans/open-sans-bold.woff2 HTTP/1.1
                                                                                                                                                                                      Host: balonybielsko.pl
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      Origin: https://balonybielsko.pl
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                      Referer: https://balonybielsko.pl/wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/billing.php??enc=940d87cdda610f33f53adc0520c8e856f0b30642
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      Cookie: PHPSESSID=84p39rp1es5ibiv3cbfkbgr763
                                                                                                                                                                                      2024-10-06 12:05:18 UTC458INHTTP/1.1 404 Not Found
                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:18 GMT
                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Set-Cookie: uncode_privacy[consent_types]=%5B%5D; expires=Mon, 06-Oct-2025 12:05:16 GMT; Max-Age=31536000; path=/
                                                                                                                                                                                      Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                      Link: <https://balonybielsko.pl/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                      2024-10-06 12:05:18 UTC15926INData Raw: 31 65 39 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 74 6f 75 63 68 22 20 6c 61 6e 67 3d 22 70 6c 2d 50 4c 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66
                                                                                                                                                                                      Data Ascii: 1e98<!DOCTYPE html><html class="no-touch" lang="pl-PL" xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="prof
                                                                                                                                                                                      2024-10-06 12:05:18 UTC16384INData Raw: 66 61 20 66 61 2d 61 6e 67 6c 65 2d 64 6f 77 6e 20 66 61 2d 64 72 6f 70 64 6f 77 6e 22 3e 3c 2f 69 3e 3c 2f 61 3e 0a 3c 75 6c 20 72 6f 6c 65 3d 22 6d 65 6e 75 22 20 63 6c 61 73 73 3d 22 64 72 6f 70 2d 6d 65 6e 75 22 3e 0a 09 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 33 36 37 37 38 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 0d 0a 32 30 30 30 0d 0a 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 33 36 37 37 38 22 3e 3c 61 20 74 69 74 6c 65 3d 22 31 38 20 55 72 6f 64 7a 69 6e 79 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 61 6c 6f 6e 79 62 69 65 6c 73 6b 6f 2e 70 6c 2f 67 61 6c 65 72 69 61 2f 31 38 2d 75
                                                                                                                                                                                      Data Ascii: fa fa-angle-down fa-dropdown"></i></a><ul role="menu" class="drop-menu"><li id="menu-item-36778" class="menu-2000item menu-item-type-post_type menu-item-object-page menu-item-36778"><a title="18 Urodziny" href="https://balonybielsko.pl/galeria/18-u


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      4192.168.2.549714217.182.74.214434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:15 UTC1078OUTGET /wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/Site%20officiel%20unique%20de%20t%C3%A9l%C3%A9paiement%20_%20Amendes.gouv.fr_files/45c4af5118.js.t%C3%A9l%C3%A9chargement HTTP/1.1
                                                                                                                                                                                      Host: balonybielsko.pl
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      Origin: https://balonybielsko.pl
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                      Referer: https://balonybielsko.pl/wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/billing.php??enc=940d87cdda610f33f53adc0520c8e856f0b30642
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      Cookie: PHPSESSID=84p39rp1es5ibiv3cbfkbgr763
                                                                                                                                                                                      2024-10-06 12:05:18 UTC458INHTTP/1.1 404 Not Found
                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:18 GMT
                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Set-Cookie: uncode_privacy[consent_types]=%5B%5D; expires=Mon, 06-Oct-2025 12:05:16 GMT; Max-Age=31536000; path=/
                                                                                                                                                                                      Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                      Link: <https://balonybielsko.pl/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                      2024-10-06 12:05:18 UTC15926INData Raw: 31 65 39 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 74 6f 75 63 68 22 20 6c 61 6e 67 3d 22 70 6c 2d 50 4c 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66
                                                                                                                                                                                      Data Ascii: 1e98<!DOCTYPE html><html class="no-touch" lang="pl-PL" xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="prof
                                                                                                                                                                                      2024-10-06 12:05:18 UTC16384INData Raw: 66 61 20 66 61 2d 61 6e 67 6c 65 2d 64 6f 77 6e 20 66 61 2d 64 72 6f 70 64 6f 77 6e 22 3e 3c 2f 69 3e 3c 2f 61 3e 0a 3c 75 6c 20 72 6f 6c 65 3d 22 6d 65 6e 75 22 20 63 6c 61 73 73 3d 22 64 72 6f 70 2d 6d 65 6e 75 22 3e 0a 09 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 33 36 37 37 38 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 0d 0a 32 30 30 30 0d 0a 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 33 36 37 37 38 22 3e 3c 61 20 74 69 74 6c 65 3d 22 31 38 20 55 72 6f 64 7a 69 6e 79 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 61 6c 6f 6e 79 62 69 65 6c 73 6b 6f 2e 70 6c 2f 67 61 6c 65 72 69 61 2f 31 38 2d 75
                                                                                                                                                                                      Data Ascii: fa fa-angle-down fa-dropdown"></i></a><ul role="menu" class="drop-menu"><li id="menu-item-36778" class="menu-2000item menu-item-type-post_type menu-item-object-page menu-item-36778"><a title="18 Urodziny" href="https://balonybielsko.pl/galeria/18-u


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      5192.168.2.549716217.182.74.214434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:15 UTC995OUTGET /wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/runtime-es2017.cf3238a554b19a10cb82.js HTTP/1.1
                                                                                                                                                                                      Host: balonybielsko.pl
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      Origin: https://balonybielsko.pl
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                      Referer: https://balonybielsko.pl/wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/billing.php??enc=940d87cdda610f33f53adc0520c8e856f0b30642
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      Cookie: PHPSESSID=84p39rp1es5ibiv3cbfkbgr763
                                                                                                                                                                                      2024-10-06 12:05:15 UTC159INHTTP/1.1 404 Not Found
                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:15 GMT
                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                      Content-Length: 564
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      2024-10-06 12:05:15 UTC564INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20
                                                                                                                                                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      6192.168.2.549717217.182.74.214434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:15 UTC997OUTGET /wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/polyfills-es2017.533ebfade82697eddcf6.js HTTP/1.1
                                                                                                                                                                                      Host: balonybielsko.pl
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      Origin: https://balonybielsko.pl
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                      Referer: https://balonybielsko.pl/wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/billing.php??enc=940d87cdda610f33f53adc0520c8e856f0b30642
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      Cookie: PHPSESSID=84p39rp1es5ibiv3cbfkbgr763
                                                                                                                                                                                      2024-10-06 12:05:15 UTC159INHTTP/1.1 404 Not Found
                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:15 GMT
                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                      Content-Length: 564
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      2024-10-06 12:05:15 UTC564INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20
                                                                                                                                                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      7192.168.2.549719217.182.74.214434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:16 UTC992OUTGET /wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/main-es2017.3f346dd5d8d0c431d6e2.js HTTP/1.1
                                                                                                                                                                                      Host: balonybielsko.pl
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      Origin: https://balonybielsko.pl
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                      Referer: https://balonybielsko.pl/wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/billing.php??enc=940d87cdda610f33f53adc0520c8e856f0b30642
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      Cookie: PHPSESSID=84p39rp1es5ibiv3cbfkbgr763
                                                                                                                                                                                      2024-10-06 12:05:16 UTC159INHTTP/1.1 404 Not Found
                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:16 GMT
                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                      Content-Length: 564
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      2024-10-06 12:05:16 UTC564INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20
                                                                                                                                                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      8192.168.2.549720217.182.74.214434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:17 UTC1013OUTGET /wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/css/banner.f9855031892baad8a497.svg HTTP/1.1
                                                                                                                                                                                      Host: balonybielsko.pl
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                      Referer: https://balonybielsko.pl/wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/css/styles.743d51bbe3793bb36c60.css
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      Cookie: PHPSESSID=84p39rp1es5ibiv3cbfkbgr763
                                                                                                                                                                                      2024-10-06 12:05:17 UTC248INHTTP/1.1 200 OK
                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:17 GMT
                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                      Content-Length: 5685
                                                                                                                                                                                      Last-Modified: Sat, 05 Oct 2024 14:18:28 GMT
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      ETag: "67014ab4-1635"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      2024-10-06 12:05:17 UTC5685INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 33 30 34 2e 30 33 22 20 68 65 69 67 68 74 3d 22 31 39 30 2e 38 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 34 2e 30 33 20 31 39 30 2e 38 38 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 2c 2e 63 6c 73 2d 33 7b 66 69 6c 6c 3a 23 66 66 66 3b 7d 2e 63 6c 73 2d 31 2c 2e 63 6c 73 2d 32 7b 6f 70 61 63 69 74 79 3a 30 2e 35 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 74 69 74 6c 65 3e 62 61 6e 6e 65 72 3c 2f 74 69 74 6c 65 3e 3c 67 20 69 64 3d 22 43 61 6c 71 75 65 5f 32 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 43 61 6c 71 75 65 20 32 22 3e 3c 67 20 69 64 3d 22 43 61 6c 71 75 65 5f 31 2d 32
                                                                                                                                                                                      Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="304.03" height="190.88" viewBox="0 0 304.03 190.88"><defs><style>.cls-1,.cls-3{fill:#fff;}.cls-1,.cls-2{opacity:0.5;}</style></defs><title>banner</title><g id="Calque_2" data-name="Calque 2"><g id="Calque_1-2


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      9192.168.2.549721217.182.74.214434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:17 UTC1015OUTGET /wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/css/bg-intro.9630b0c4c57c3d72d3ec.jpg HTTP/1.1
                                                                                                                                                                                      Host: balonybielsko.pl
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                      Referer: https://balonybielsko.pl/wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/css/styles.743d51bbe3793bb36c60.css
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      Cookie: PHPSESSID=84p39rp1es5ibiv3cbfkbgr763
                                                                                                                                                                                      2024-10-06 12:05:17 UTC320INHTTP/1.1 200 OK
                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:17 GMT
                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                      Content-Length: 40712
                                                                                                                                                                                      Last-Modified: Sat, 05 Oct 2024 14:18:28 GMT
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      ETag: "67014ab4-9f08"
                                                                                                                                                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                      Cache-Control: max-age=315360000
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      2024-10-06 12:05:17 UTC16064INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 02 b5 07 60 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 03 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 00 04 05 06 07 08 ff da 00 08 01 01 00 00 00 00 f1 67 16 ec bb e4 58 8a 27 3f 2f 34 f5 2a 72 b5 2d 47 d1 99 7b f4 fa 1d fd 77 a3 a8 14 6a f4 d9 db 2c f9 78 39 d3 33 b5 09 0a
                                                                                                                                                                                      Data Ascii: JFIF++&.%#%.&D5//5DNB>BN_UU_wqw++&.%#%.&D5//5DNB>BN_UU_wqw`"gX'?/4*r-G{wj,x93
                                                                                                                                                                                      2024-10-06 12:05:17 UTC16384INData Raw: ef e2 f3 65 d6 73 2d d5 59 8c ee d2 63 18 2a 5d f6 79 b2 8a e8 14 05 13 19 ce 51 7a 68 8b bd 20 82 92 33 09 4e bd b7 8e 59 94 17 a7 d5 9e 2f 36 5d 18 5a 55 9c 73 bd e8 c6 79 c0 35 df 7e 7e 60 e8 0a 54 aa 99 ce 71 05 e9 b3 32 dd 28 02 62 20 0e bd fa 63 8c 00 d7 d2 eb c3 c5 ce dc 9b 85 b9 c7 32 ee b3 8c 80 bd 37 cf 08 3a 01 40 ac e2 62 4b 75 ad 6d 30 95 ba 00 c6 30 d7 a7 a7 2f 36 6e b7 df 73 19 14 87 5f 56 38 f3 99 99 bd 76 ae 59 c0 6f 52 62 40 2f 4d 63 30 36 01 6c c6 a4 9c e4 95 ad ef 75 33 93 56 81 75 9e 78 99 f4 fa ec f1 f9 9b df 7d e7 10 16 17 59 cf 3b b9 89 ad ed 9e 6d 75 de 79 55 66 60 17 5b 61 91 37 91 2e ad b3 9c 4c 63 24 ba eb db 7a 99 cc ce 95 42 fa b7 c7 8f 3c 3a f5 b7 87 2e bd 75 d3 b7 2f 24 00 5d e7 18 dd 73 cc 2d ba df a2 ce 19 28 4a 34 c6 4b
                                                                                                                                                                                      Data Ascii: es-Yc*]yQzh 3NY/6]ZUsy5~~`Tq2(b c27:@bKum00/6ns_V8vYoRb@/Mc06lu3Vux}Y;muyUf`[a7.Lc$zB<:.u/$]s-(J4K
                                                                                                                                                                                      2024-10-06 12:05:17 UTC8264INData Raw: 2a 6c 52 8b 2f df bf 7e fd 95 35 29 86 1f 8e 53 55 57 77 57 d1 ff 00 df b8 fe bf ec 44 65 96 51 1e f7 bd ff 00 4f eb 95 8e 39 de 88 f7 a5 fb ab ab ab 6f d7 ae f7 d1 5d aa bc b9 f0 c5 ca 19 0c 3c e7 12 a6 87 15 ae f7 be fd fb f7 ef df bf 7e cb f7 ef df bf 7e fd fb 2c b2 cb 2c bf 6d d5 d5 55 29 93 92 49 9d e9 53 52 ca 3d 72 b1 c1 1e fa f7 ef df bf 7e fd fb f7 eb d7 af 5e fd fb 6d bf 7e fd fd 3d fd 1b ab bb ba ba a7 02 66 62 22 22 60 82 08 f3 e7 cf 9f 3c e7 38 49 24 11 e1 8a 8a 96 59 61 86 1d 6e ba 8a 8a 9b 9b 2f 3d 14 5f bf 7e fd 94 54 d4 b2 ce 1f 94 dd 5d 5d dd f4 44 7f 7b de f7 bd ef 7f 3b 9d ef 7b 9c f3 e7 c7 8f 1e 49 03 27 0c 11 ef 7b df fc 38 e5 65 65 63 9d 11 ef 4b f7 57 57 56 d7 af 5e bb eb d7 a6 a9 40 4b 9a 39 19 18 7e a5 16 56 56 38 fe f7 bf ec ff
                                                                                                                                                                                      Data Ascii: *lR/~5)SUWwWDeQO9o]<~~,,mU)ISR=r~^m~=fb""`<8I$Yan/=_~T]]D{;{I'{8eecKWWV^@K9~VV8


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      10192.168.2.549722217.182.74.214434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:17 UTC1018OUTGET /wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/img/logo-amendes-gouv.svg HTTP/1.1
                                                                                                                                                                                      Host: balonybielsko.pl
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                      Referer: https://balonybielsko.pl/wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/billing.php??enc=940d87cdda610f33f53adc0520c8e856f0b30642
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      Cookie: PHPSESSID=84p39rp1es5ibiv3cbfkbgr763
                                                                                                                                                                                      2024-10-06 12:05:17 UTC249INHTTP/1.1 200 OK
                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:17 GMT
                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                      Content-Length: 23741
                                                                                                                                                                                      Last-Modified: Sat, 05 Oct 2024 14:18:28 GMT
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      ETag: "67014ab4-5cbd"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      2024-10-06 12:05:17 UTC16135INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 32 35 2e 33 38 36 22 20 68 65 69 67 68 74 3d 22 32 32 38 2e 32 38 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 37 31 2e 33 20 36 30 2e 34 22 3e 3c 64 65 66 73 3e 3c 70 61 74 68 20 64 3d 22 4d 33 33 30 2e 37 31 34 20 36 39 2e 32 38 36 68 36 30 37 2e 31 32 34 76 31 38 30 2e 33 37 31 48 33 33 30 2e 37 31 34 7a 22 20 69 64 3d 22 61 22 2f 3e 3c 2f 64 65 66 73 3e 3c 70 61 74 68 20 64 3d 22 4d 2e 31 31 38 20 31 36 2e 30 33 68 32 2e 34 33 35 63 31 2e 37 37 32 20 30 20 32 2e 38 35 37 2e 38 39 39 20 32 2e 38 35 37 20 32 2e 33 38 20 30 20 2e 39 35 33 2d 2e 34 37 36 20 31 2e 36 39 34 2d 31 2e 32 37 20 32 2e 30 36 34
                                                                                                                                                                                      Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="1025.386" height="228.283" viewBox="0 0 271.3 60.4"><defs><path d="M330.714 69.286h607.124v180.371H330.714z" id="a"/></defs><path d="M.118 16.03h2.435c1.772 0 2.857.899 2.857 2.38 0 .953-.476 1.694-1.27 2.064
                                                                                                                                                                                      2024-10-06 12:05:17 UTC7606INData Raw: 35 33 2e 30 35 34 2e 31 33 32 2e 30 35 34 2e 31 33 32 2e 30 38 2e 30 32 36 2e 31 30 36 2e 31 33 32 2e 31 35 39 2e 30 35 33 2e 32 36 35 2d 2e 30 38 2e 31 33 32 2d 2e 33 31 38 2e 31 38 35 2d 2e 32 31 32 2e 33 37 2e 30 38 2e 31 33 32 2e 30 32 37 2e 32 39 31 2d 2e 30 32 36 2e 34 35 2d 2e 30 35 33 2e 31 38 35 2d 2e 32 31 32 2e 32 36 34 2d 2e 33 37 2e 32 39 61 2e 36 30 37 2e 36 30 37 20 30 20 30 31 2d 2e 33 37 31 2e 30 32 37 63 2d 2e 30 35 33 2d 2e 30 32 36 2d 2e 30 38 2d 2e 30 35 33 2d 2e 31 33 32 2d 2e 30 35 33 2d 2e 33 34 34 2d 2e 30 35 33 2d 2e 36 38 38 2d 2e 31 33 32 2d 31 2e 30 33 32 2d 2e 31 33 32 2d 2e 31 30 36 2e 30 32 37 2d 2e 32 31 32 2e 30 35 33 2d 2e 32 39 31 2e 30 38 2d 2e 30 38 2e 30 37 39 2d 2e 31 35 39 2e 31 33 32 2d 2e 32 33 38 2e 32 31 31 6c
                                                                                                                                                                                      Data Ascii: 53.054.132.054.132.08.026.106.132.159.053.265-.08.132-.318.185-.212.37.08.132.027.291-.026.45-.053.185-.212.264-.37.29a.607.607 0 01-.371.027c-.053-.026-.08-.053-.132-.053-.344-.053-.688-.132-1.032-.132-.106.027-.212.053-.291.08-.08.079-.159.132-.238.211l


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      11192.168.2.549723184.28.90.27443
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:17 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                      2024-10-06 12:05:18 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                      Server: ECAcc (lpl/EF17)
                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                      X-Ms-Region: prod-neu-z1
                                                                                                                                                                                      Cache-Control: public, max-age=16865
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:17 GMT
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      X-CID: 2


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      12192.168.2.549725217.182.74.214434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:18 UTC581OUTGET /wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/css/banner.f9855031892baad8a497.svg HTTP/1.1
                                                                                                                                                                                      Host: balonybielsko.pl
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      Cookie: PHPSESSID=84p39rp1es5ibiv3cbfkbgr763
                                                                                                                                                                                      2024-10-06 12:05:18 UTC248INHTTP/1.1 200 OK
                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:18 GMT
                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                      Content-Length: 5685
                                                                                                                                                                                      Last-Modified: Sat, 05 Oct 2024 14:18:28 GMT
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      ETag: "67014ab4-1635"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      2024-10-06 12:05:18 UTC5685INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 33 30 34 2e 30 33 22 20 68 65 69 67 68 74 3d 22 31 39 30 2e 38 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 34 2e 30 33 20 31 39 30 2e 38 38 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 2c 2e 63 6c 73 2d 33 7b 66 69 6c 6c 3a 23 66 66 66 3b 7d 2e 63 6c 73 2d 31 2c 2e 63 6c 73 2d 32 7b 6f 70 61 63 69 74 79 3a 30 2e 35 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 74 69 74 6c 65 3e 62 61 6e 6e 65 72 3c 2f 74 69 74 6c 65 3e 3c 67 20 69 64 3d 22 43 61 6c 71 75 65 5f 32 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 43 61 6c 71 75 65 20 32 22 3e 3c 67 20 69 64 3d 22 43 61 6c 71 75 65 5f 31 2d 32
                                                                                                                                                                                      Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="304.03" height="190.88" viewBox="0 0 304.03 190.88"><defs><style>.cls-1,.cls-3{fill:#fff;}.cls-1,.cls-2{opacity:0.5;}</style></defs><title>banner</title><g id="Calque_2" data-name="Calque 2"><g id="Calque_1-2


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      13192.168.2.549724217.182.74.214434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:18 UTC583OUTGET /wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/css/bg-intro.9630b0c4c57c3d72d3ec.jpg HTTP/1.1
                                                                                                                                                                                      Host: balonybielsko.pl
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      Cookie: PHPSESSID=84p39rp1es5ibiv3cbfkbgr763
                                                                                                                                                                                      2024-10-06 12:05:18 UTC320INHTTP/1.1 200 OK
                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:18 GMT
                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                      Content-Length: 40712
                                                                                                                                                                                      Last-Modified: Sat, 05 Oct 2024 14:18:28 GMT
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      ETag: "67014ab4-9f08"
                                                                                                                                                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                      Cache-Control: max-age=315360000
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      2024-10-06 12:05:18 UTC16064INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 02 b5 07 60 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 03 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 00 04 05 06 07 08 ff da 00 08 01 01 00 00 00 00 f1 67 16 ec bb e4 58 8a 27 3f 2f 34 f5 2a 72 b5 2d 47 d1 99 7b f4 fa 1d fd 77 a3 a8 14 6a f4 d9 db 2c f9 78 39 d3 33 b5 09 0a
                                                                                                                                                                                      Data Ascii: JFIF++&.%#%.&D5//5DNB>BN_UU_wqw++&.%#%.&D5//5DNB>BN_UU_wqw`"gX'?/4*r-G{wj,x93
                                                                                                                                                                                      2024-10-06 12:05:18 UTC16384INData Raw: ef e2 f3 65 d6 73 2d d5 59 8c ee d2 63 18 2a 5d f6 79 b2 8a e8 14 05 13 19 ce 51 7a 68 8b bd 20 82 92 33 09 4e bd b7 8e 59 94 17 a7 d5 9e 2f 36 5d 18 5a 55 9c 73 bd e8 c6 79 c0 35 df 7e 7e 60 e8 0a 54 aa 99 ce 71 05 e9 b3 32 dd 28 02 62 20 0e bd fa 63 8c 00 d7 d2 eb c3 c5 ce dc 9b 85 b9 c7 32 ee b3 8c 80 bd 37 cf 08 3a 01 40 ac e2 62 4b 75 ad 6d 30 95 ba 00 c6 30 d7 a7 a7 2f 36 6e b7 df 73 19 14 87 5f 56 38 f3 99 99 bd 76 ae 59 c0 6f 52 62 40 2f 4d 63 30 36 01 6c c6 a4 9c e4 95 ad ef 75 33 93 56 81 75 9e 78 99 f4 fa ec f1 f9 9b df 7d e7 10 16 17 59 cf 3b b9 89 ad ed 9e 6d 75 de 79 55 66 60 17 5b 61 91 37 91 2e ad b3 9c 4c 63 24 ba eb db 7a 99 cc ce 95 42 fa b7 c7 8f 3c 3a f5 b7 87 2e bd 75 d3 b7 2f 24 00 5d e7 18 dd 73 cc 2d ba df a2 ce 19 28 4a 34 c6 4b
                                                                                                                                                                                      Data Ascii: es-Yc*]yQzh 3NY/6]ZUsy5~~`Tq2(b c27:@bKum00/6ns_V8vYoRb@/Mc06lu3Vux}Y;muyUf`[a7.Lc$zB<:.u/$]s-(J4K
                                                                                                                                                                                      2024-10-06 12:05:18 UTC8264INData Raw: 2a 6c 52 8b 2f df bf 7e fd 95 35 29 86 1f 8e 53 55 57 77 57 d1 ff 00 df b8 fe bf ec 44 65 96 51 1e f7 bd ff 00 4f eb 95 8e 39 de 88 f7 a5 fb ab ab ab 6f d7 ae f7 d1 5d aa bc b9 f0 c5 ca 19 0c 3c e7 12 a6 87 15 ae f7 be fd fb f7 ef df bf 7e cb f7 ef df bf 7e fd fb 2c b2 cb 2c bf 6d d5 d5 55 29 93 92 49 9d e9 53 52 ca 3d 72 b1 c1 1e fa f7 ef df bf 7e fd fb f7 eb d7 af 5e fd fb 6d bf 7e fd fd 3d fd 1b ab bb ba ba a7 02 66 62 22 22 60 82 08 f3 e7 cf 9f 3c e7 38 49 24 11 e1 8a 8a 96 59 61 86 1d 6e ba 8a 8a 9b 9b 2f 3d 14 5f bf 7e fd 94 54 d4 b2 ce 1f 94 dd 5d 5d dd f4 44 7f 7b de f7 bd ef 7f 3b 9d ef 7b 9c f3 e7 c7 8f 1e 49 03 27 0c 11 ef 7b df fc 38 e5 65 65 63 9d 11 ef 4b f7 57 57 56 d7 af 5e bb eb d7 a6 a9 40 4b 9a 39 19 18 7e a5 16 56 56 38 fe f7 bf ec ff
                                                                                                                                                                                      Data Ascii: *lR/~5)SUWwWDeQO9o]<~~,,mU)ISR=r~^m~=fb""`<8I$Yan/=_~T]]D{;{I'{8eecKWWV^@K9~VV8


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      14192.168.2.549727104.17.24.144434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:18 UTC556OUTGET /ajax/libs/jquery/1.6.1/jquery.min.js HTTP/1.1
                                                                                                                                                                                      Host: cdnjs.cloudflare.com
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                      Referer: https://balonybielsko.pl/
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:18 UTC913INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:18 GMT
                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                      Cache-Control: public, max-age=30672000
                                                                                                                                                                                      ETag: W/"5eb03ec4-164ce"
                                                                                                                                                                                      Last-Modified: Mon, 04 May 2020 16:11:48 GMT
                                                                                                                                                                                      cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                      CF-Cache-Status: MISS
                                                                                                                                                                                      Expires: Fri, 26 Sep 2025 12:05:18 GMT
                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ReY6c6urEIcs4uNIth4hQalA2dG%2FK3CV6lyVVyMc1a6pPWTZEk2I83kzVEtT9qAOkIzGtHbb4MenTyjgGWa194VGQXcDRsm0F0MlKQm3yv7YRmptstdSB8xAIh5XENccZxuDq24z"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                      Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                      CF-RAY: 8ce584d68aa98c5d-EWR
                                                                                                                                                                                      2024-10-06 12:05:18 UTC456INData Raw: 33 38 39 38 0d 0a 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 31 2e 36 2e 31 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2c 20 4a 6f 68 6e 20 52 65 73 69 67 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6f 72 20 47 50 4c 20 56 65 72 73 69 6f 6e 20 32 20 6c 69 63 65 6e 73 65 73 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2c
                                                                                                                                                                                      Data Ascii: 3898/*! * jQuery JavaScript Library v1.6.1 * http://jquery.com/ * * Copyright 2011, John Resig * Dual licensed under the MIT or GPL Version 2 licenses. * http://jquery.org/license * * Includes Sizzle.js * http://sizzlejs.com/ * Copyright 2011,
                                                                                                                                                                                      2024-10-06 12:05:18 UTC1369INData Raw: 61 2e 70 61 72 65 6e 74 57 69 6e 64 6f 77 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 63 76 28 61 29 7b 69 66 28 21 63 6a 5b 61 5d 29 7b 76 61 72 20 62 3d 66 28 22 3c 22 2b 61 2b 22 3e 22 29 2e 61 70 70 65 6e 64 54 6f 28 22 62 6f 64 79 22 29 2c 64 3d 62 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 29 3b 62 2e 72 65 6d 6f 76 65 28 29 3b 69 66 28 64 3d 3d 3d 22 6e 6f 6e 65 22 7c 7c 64 3d 3d 3d 22 22 29 7b 63 6b 7c 7c 28 63 6b 3d 63 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 2c 63 6b 2e 66 72 61 6d 65 42 6f 72 64 65 72 3d 63 6b 2e 77 69 64 74 68 3d 63 6b 2e 68 65 69 67 68 74 3d 30 29 2c 63 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 6b 29 3b 69 66 28 21 63 6c 7c 7c 21 63 6b 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 29 63 6c
                                                                                                                                                                                      Data Ascii: a.parentWindow:!1}function cv(a){if(!cj[a]){var b=f("<"+a+">").appendTo("body"),d=b.css("display");b.remove();if(d==="none"||d===""){ck||(ck=c.createElement("iframe"),ck.frameBorder=ck.width=ck.height=0),c.body.appendChild(ck);if(!cl||!ck.createElement)cl
                                                                                                                                                                                      2024-10-06 12:05:18 UTC1369INData Raw: 72 28 69 20 69 6e 20 67 29 69 20 69 6e 20 64 26 26 28 63 5b 67 5b 69 5d 5d 3d 64 5b 69 5d 29 3b 77 68 69 6c 65 28 66 5b 30 5d 3d 3d 3d 22 2a 22 29 66 2e 73 68 69 66 74 28 29 2c 68 3d 3d 3d 62 26 26 28 68 3d 61 2e 6d 69 6d 65 54 79 70 65 7c 7c 63 2e 67 65 74 52 65 73 70 6f 6e 73 65 48 65 61 64 65 72 28 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 29 29 3b 69 66 28 68 29 66 6f 72 28 69 20 69 6e 20 65 29 69 66 28 65 5b 69 5d 26 26 65 5b 69 5d 2e 74 65 73 74 28 68 29 29 7b 66 2e 75 6e 73 68 69 66 74 28 69 29 3b 62 72 65 61 6b 7d 69 66 28 66 5b 30 5d 69 6e 20 64 29 6a 3d 66 5b 30 5d 3b 65 6c 73 65 7b 66 6f 72 28 69 20 69 6e 20 64 29 7b 69 66 28 21 66 5b 30 5d 7c 7c 61 2e 63 6f 6e 76 65 72 74 65 72 73 5b 69 2b 22 20 22 2b 66 5b 30 5d 5d 29 7b 6a 3d 69 3b 62 72 65
                                                                                                                                                                                      Data Ascii: r(i in g)i in d&&(c[g[i]]=d[i]);while(f[0]==="*")f.shift(),h===b&&(h=a.mimeType||c.getResponseHeader("content-type"));if(h)for(i in e)if(e[i]&&e[i].test(h)){f.unshift(i);break}if(f[0]in d)j=f[0];else{for(i in d){if(!f[0]||a.converters[i+" "+f[0]]){j=i;bre
                                                                                                                                                                                      2024-10-06 12:05:18 UTC1369INData Raw: 62 2e 73 72 63 3f 66 2e 61 6a 61 78 28 7b 75 72 6c 3a 62 2e 73 72 63 2c 61 73 79 6e 63 3a 21 31 2c 64 61 74 61 54 79 70 65 3a 22 73 63 72 69 70 74 22 7d 29 3a 66 2e 67 6c 6f 62 61 6c 45 76 61 6c 28 28 62 2e 74 65 78 74 7c 7c 62 2e 74 65 78 74 43 6f 6e 74 65 6e 74 7c 7c 62 2e 69 6e 6e 65 72 48 54 4d 4c 7c 7c 22 22 29 2e 72 65 70 6c 61 63 65 28 62 66 2c 22 2f 2a 24 30 2a 2f 22 29 29 2c 62 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 62 29 7d 66 75 6e 63 74 69 6f 6e 20 62 6d 28 61 29 7b 66 2e 6e 6f 64 65 4e 61 6d 65 28 61 2c 22 69 6e 70 75 74 22 29 3f 62 6c 28 61 29 3a 61 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 66 2e 67 72 65 70 28 61 2e 67 65 74 45 6c 65 6d 65
                                                                                                                                                                                      Data Ascii: b.src?f.ajax({url:b.src,async:!1,dataType:"script"}):f.globalEval((b.text||b.textContent||b.innerHTML||"").replace(bf,"/*$0*/")),b.parentNode&&b.parentNode.removeChild(b)}function bm(a){f.nodeName(a,"input")?bl(a):a.getElementsByTagName&&f.grep(a.getEleme
                                                                                                                                                                                      2024-10-06 12:05:18 UTC1369INData Raw: 65 6e 64 43 68 69 6c 64 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 62 6f 64 79 22 29 29 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 58 28 61 2c 62 2c 63 29 7b 62 3d 62 7c 7c 30 3b 69 66 28 66 2e 69 73 46 75 6e 63 74 69 6f 6e 28 62 29 29 72 65 74 75 72 6e 20 66 2e 67 72 65 70 28 61 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 64 29 7b 76 61 72 20 65 3d 21 21 62 2e 63 61 6c 6c 28 61 2c 64 2c 61 29 3b 72 65 74 75 72 6e 20 65 3d 3d 3d 63 7d 29 3b 69 66 28 62 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 20 66 2e 67 72 65 70 28 61 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 64 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 62 3d 3d 3d 63 7d 29 3b 69 66 28 74 79 70 65 6f 66 20 62 3d 3d 22 73 74 72 69 6e 67 22 29 7b 76 61 72 20 64 3d 66
                                                                                                                                                                                      Data Ascii: endChild(a.ownerDocument.createElement("tbody")):a}function X(a,b,c){b=b||0;if(f.isFunction(b))return f.grep(a,function(a,d){var e=!!b.call(a,d,a);return e===c});if(b.nodeType)return f.grep(a,function(a,d){return a===b===c});if(typeof b=="string"){var d=f
                                                                                                                                                                                      2024-10-06 12:05:18 UTC1369INData Raw: 3b 6a 2b 2b 29 7b 65 3d 70 5b 6a 5d 3b 69 66 28 63 26 26 65 2e 6c 65 76 65 6c 3e 63 29 62 72 65 61 6b 3b 61 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3d 65 2e 65 6c 65 6d 2c 61 2e 64 61 74 61 3d 65 2e 68 61 6e 64 6c 65 4f 62 6a 2e 64 61 74 61 2c 61 2e 68 61 6e 64 6c 65 4f 62 6a 3d 65 2e 68 61 6e 64 6c 65 4f 62 6a 2c 6f 3d 65 2e 68 61 6e 64 6c 65 4f 62 6a 2e 6f 72 69 67 48 61 6e 64 6c 65 72 2e 61 70 70 6c 79 28 65 2e 65 6c 65 6d 2c 61 72 67 75 6d 65 6e 74 73 29 3b 69 66 28 6f 3d 3d 3d 21 31 7c 7c 61 2e 69 73 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 29 7b 63 3d 65 2e 6c 65 76 65 6c 2c 6f 3d 3d 3d 21 31 26 26 28 62 3d 21 31 29 3b 69 66 28 61 2e 69 73 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 29
                                                                                                                                                                                      Data Ascii: ;j++){e=p[j];if(c&&e.level>c)break;a.currentTarget=e.elem,a.data=e.handleObj.data,a.handleObj=e.handleObj,o=e.handleObj.origHandler.apply(e.elem,arguments);if(o===!1||a.isPropagationStopped()){c=e.level,o===!1&&(b=!1);if(a.isImmediatePropagationStopped())
                                                                                                                                                                                      2024-10-06 12:05:18 UTC1369INData Raw: 2f 2c 6e 3d 2f 5e 3c 28 5c 77 2b 29 5c 73 2a 5c 2f 3f 3e 28 3f 3a 3c 5c 2f 5c 31 3e 29 3f 24 2f 2c 6f 3d 2f 5e 5b 5c 5d 2c 3a 7b 7d 5c 73 5d 2a 24 2f 2c 70 3d 2f 5c 5c 28 3f 3a 5b 22 5c 5c 5c 2f 62 66 6e 72 74 5d 7c 75 5b 30 2d 39 61 2d 66 41 2d 46 5d 7b 34 7d 29 2f 67 2c 71 3d 2f 22 5b 5e 22 5c 5c 5c 6e 5c 72 5d 2a 22 7c 74 72 75 65 7c 66 61 6c 73 65 7c 6e 75 6c 6c 7c 2d 3f 5c 64 2b 28 3f 3a 5c 2e 5c 64 2a 29 3f 28 3f 3a 5b 65 45 5d 5b 2b 5c 2d 5d 3f 5c 64 2b 29 3f 2f 67 2c 72 3d 2f 28 3f 3a 5e 7c 3a 7c 2c 29 28 3f 3a 5c 73 2a 5c 5b 29 2b 2f 67 2c 73 3d 2f 28 77 65 62 6b 69 74 29 5b 20 5c 2f 5d 28 5b 5c 77 2e 5d 2b 29 2f 2c 74 3d 2f 28 6f 70 65 72 61 29 28 3f 3a 2e 2a 76 65 72 73 69 6f 6e 29 3f 5b 20 5c 2f 5d 28 5b 5c 77 2e 5d 2b 29 2f 2c 75 3d 2f 28 6d
                                                                                                                                                                                      Data Ascii: /,n=/^<(\w+)\s*\/?>(?:<\/\1>)?$/,o=/^[\],:{}\s]*$/,p=/\\(?:["\\\/bfnrt]|u[0-9a-fA-F]{4})/g,q=/"[^"\\\n\r]*"|true|false|null|-?\d+(?:\.\d*)?(?:[eE][+\-]?\d+)?/g,r=/(?:^|:|,)(?:\s*\[)+/g,s=/(webkit)[ \/]([\w.]+)/,t=/(opera)(?:.*version)?[ \/]([\w.]+)/,u=/(m
                                                                                                                                                                                      2024-10-06 12:05:18 UTC1369INData Raw: 74 75 72 6e 20 66 2e 72 65 61 64 79 28 61 29 3b 61 2e 73 65 6c 65 63 74 6f 72 21 3d 3d 62 26 26 28 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 3d 61 2e 73 65 6c 65 63 74 6f 72 2c 74 68 69 73 2e 63 6f 6e 74 65 78 74 3d 61 2e 63 6f 6e 74 65 78 74 29 3b 72 65 74 75 72 6e 20 65 2e 6d 61 6b 65 41 72 72 61 79 28 61 2c 74 68 69 73 29 7d 2c 73 65 6c 65 63 74 6f 72 3a 22 22 2c 6a 71 75 65 72 79 3a 22 31 2e 36 2e 31 22 2c 6c 65 6e 67 74 68 3a 30 2c 73 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 65 6e 67 74 68 7d 2c 74 6f 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 44 2e 63 61 6c 6c 28 74 68 69 73 2c 30 29 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3d 3d 6e 75 6c 6c 3f
                                                                                                                                                                                      Data Ascii: turn f.ready(a);a.selector!==b&&(this.selector=a.selector,this.context=a.context);return e.makeArray(a,this)},selector:"",jquery:"1.6.1",length:0,size:function(){return this.length},toArray:function(){return D.call(this,0)},get:function(a){return a==null?
                                                                                                                                                                                      2024-10-06 12:05:18 UTC1369INData Raw: 3d 61 5b 63 5d 3b 69 66 28 69 3d 3d 3d 66 29 63 6f 6e 74 69 6e 75 65 3b 6c 26 26 66 26 26 28 65 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 66 29 7c 7c 28 67 3d 65 2e 69 73 41 72 72 61 79 28 66 29 29 29 3f 28 67 3f 28 67 3d 21 31 2c 68 3d 64 26 26 65 2e 69 73 41 72 72 61 79 28 64 29 3f 64 3a 5b 5d 29 3a 68 3d 64 26 26 65 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 64 29 3f 64 3a 7b 7d 2c 69 5b 63 5d 3d 65 2e 65 78 74 65 6e 64 28 6c 2c 68 2c 66 29 29 3a 66 21 3d 3d 62 26 26 28 69 5b 63 5d 3d 66 29 7d 72 65 74 75 72 6e 20 69 7d 2c 65 2e 65 78 74 65 6e 64 28 7b 6e 6f 43 6f 6e 66 6c 69 63 74 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 61 2e 24 3d 3d 3d 65 26 26 28 61 2e 24 3d 67 29 2c 62 26 26 61 2e 6a 51 75 65 72 79 3d 3d 3d 65 26 26 28 61 2e 6a 51 75 65 72 79
                                                                                                                                                                                      Data Ascii: =a[c];if(i===f)continue;l&&f&&(e.isPlainObject(f)||(g=e.isArray(f)))?(g?(g=!1,h=d&&e.isArray(d)?d:[]):h=d&&e.isPlainObject(d)?d:{},i[c]=e.extend(l,h,f)):f!==b&&(i[c]=f)}return i},e.extend({noConflict:function(b){a.$===e&&(a.$=g),b&&a.jQuery===e&&(a.jQuery
                                                                                                                                                                                      2024-10-06 12:05:18 UTC1369INData Raw: 26 21 42 2e 63 61 6c 6c 28 61 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 21 42 2e 63 61 6c 6c 28 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 70 72 6f 74 6f 74 79 70 65 2c 22 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 22 29 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 63 3b 66 6f 72 28 63 20 69 6e 20 61 29 3b 72 65 74 75 72 6e 20 63 3d 3d 3d 62 7c 7c 42 2e 63 61 6c 6c 28 61 2c 63 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 20 69 6e 20 61 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 65 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 72 6f 77 20 61 7d 2c 70 61 72 73 65 4a 53 4f 4e 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 69 66 28 74 79 70 65 6f 66 20 62 21 3d 22 73 74
                                                                                                                                                                                      Data Ascii: &!B.call(a,"constructor")&&!B.call(a.constructor.prototype,"isPrototypeOf"))return!1;var c;for(c in a);return c===b||B.call(a,c)},isEmptyObject:function(a){for(var b in a)return!1;return!0},error:function(a){throw a},parseJSON:function(b){if(typeof b!="st


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      15192.168.2.549728104.17.24.144434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:18 UTC575OUTGET /ajax/libs/jquery-validate/1.16.0/jquery.validate.min.js HTTP/1.1
                                                                                                                                                                                      Host: cdnjs.cloudflare.com
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                      Referer: https://balonybielsko.pl/
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:18 UTC926INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:18 GMT
                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                      Cache-Control: public, max-age=30672000
                                                                                                                                                                                      ETag: W/"5eb03ec2-5a1e"
                                                                                                                                                                                      Last-Modified: Mon, 04 May 2020 16:11:46 GMT
                                                                                                                                                                                      cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                      Age: 854166
                                                                                                                                                                                      Expires: Fri, 26 Sep 2025 12:05:18 GMT
                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ieZMs2dsuNCuc2bGkKOaZf04ZZa2bz8HVXD2zoTBEugp27y%2Bywlpps2fLKi1ytB4zPHf4%2ByYiNfuMclQs7fGkKpDyedZbaaDAifooRccxiStVrkkApXjrdchxifre10X4MEMlWRb"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                      Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                      CF-RAY: 8ce584d699eec3ee-EWR
                                                                                                                                                                                      2024-10-06 12:05:18 UTC443INData Raw: 35 61 31 65 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 56 61 6c 69 64 61 74 69 6f 6e 20 50 6c 75 67 69 6e 20 2d 20 76 31 2e 31 36 2e 30 20 2d 20 31 32 2f 32 2f 32 30 31 36 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 76 61 6c 69 64 61 74 69 6f 6e 2e 6f 72 67 2f 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 36 20 4a c3 b6 72 6e 20 5a 61 65 66 66 65 72 65 72 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 61 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73
                                                                                                                                                                                      Data Ascii: 5a1e/*! jQuery Validation Plugin - v1.16.0 - 12/2/2016 * http://jqueryvalidation.org/ * Copyright (c) 2016 Jrn Zaefferer; Licensed MIT */!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof module&&module.exports
                                                                                                                                                                                      2024-10-06 12:05:18 UTC1369INData Raw: 74 20 76 61 6c 69 64 61 74 65 2c 20 72 65 74 75 72 6e 69 6e 67 20 6e 6f 74 68 69 6e 67 2e 22 29 29 3b 76 61 72 20 63 3d 61 2e 64 61 74 61 28 74 68 69 73 5b 30 5d 2c 22 76 61 6c 69 64 61 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 63 3f 63 3a 28 74 68 69 73 2e 61 74 74 72 28 22 6e 6f 76 61 6c 69 64 61 74 65 22 2c 22 6e 6f 76 61 6c 69 64 61 74 65 22 29 2c 63 3d 6e 65 77 20 61 2e 76 61 6c 69 64 61 74 6f 72 28 62 2c 74 68 69 73 5b 30 5d 29 2c 61 2e 64 61 74 61 28 74 68 69 73 5b 30 5d 2c 22 76 61 6c 69 64 61 74 6f 72 22 2c 63 29 2c 63 2e 73 65 74 74 69 6e 67 73 2e 6f 6e 73 75 62 6d 69 74 26 26 28 74 68 69 73 2e 6f 6e 28 22 63 6c 69 63 6b 2e 76 61 6c 69 64 61 74 65 22 2c 22 3a 73 75 62 6d 69 74 22 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 63 2e 73 65 74 74 69 6e 67 73
                                                                                                                                                                                      Data Ascii: t validate, returning nothing."));var c=a.data(this[0],"validator");return c?c:(this.attr("novalidate","novalidate"),c=new a.validator(b,this[0]),a.data(this[0],"validator",c),c.settings.onsubmit&&(this.on("click.validate",":submit",function(b){c.settings
                                                                                                                                                                                      2024-10-06 12:05:18 UTC1369INData Raw: 73 61 67 65 73 5b 6a 2e 6e 61 6d 65 5d 3d 61 2e 65 78 74 65 6e 64 28 64 2e 6d 65 73 73 61 67 65 73 5b 6a 2e 6e 61 6d 65 5d 2c 63 2e 6d 65 73 73 61 67 65 73 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 72 65 6d 6f 76 65 22 3a 72 65 74 75 72 6e 20 63 3f 28 69 3d 7b 7d 2c 61 2e 65 61 63 68 28 63 2e 73 70 6c 69 74 28 2f 5c 73 2f 29 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 69 5b 63 5d 3d 66 5b 63 5d 2c 64 65 6c 65 74 65 20 66 5b 63 5d 2c 22 72 65 71 75 69 72 65 64 22 3d 3d 3d 63 26 26 61 28 6a 29 2e 72 65 6d 6f 76 65 41 74 74 72 28 22 61 72 69 61 2d 72 65 71 75 69 72 65 64 22 29 7d 29 2c 69 29 3a 28 64 65 6c 65 74 65 20 65 5b 6a 2e 6e 61 6d 65 5d 2c 66 29 7d 72 65 74 75 72 6e 20 67 3d 61 2e 76 61 6c 69 64 61 74 6f 72 2e 6e 6f 72 6d 61 6c 69 7a 65 52 75 6c 65
                                                                                                                                                                                      Data Ascii: sages[j.name]=a.extend(d.messages[j.name],c.messages));break;case"remove":return c?(i={},a.each(c.split(/\s/),function(b,c){i[c]=f[c],delete f[c],"required"===c&&a(j).removeAttr("aria-required")}),i):(delete e[j.name],f)}return g=a.validator.normalizeRule
                                                                                                                                                                                      2024-10-06 12:05:18 UTC1369INData Raw: 64 22 2c 65 72 72 6f 72 45 6c 65 6d 65 6e 74 3a 22 6c 61 62 65 6c 22 2c 66 6f 63 75 73 43 6c 65 61 6e 75 70 3a 21 31 2c 66 6f 63 75 73 49 6e 76 61 6c 69 64 3a 21 30 2c 65 72 72 6f 72 43 6f 6e 74 61 69 6e 65 72 3a 61 28 5b 5d 29 2c 65 72 72 6f 72 4c 61 62 65 6c 43 6f 6e 74 61 69 6e 65 72 3a 61 28 5b 5d 29 2c 6f 6e 73 75 62 6d 69 74 3a 21 30 2c 69 67 6e 6f 72 65 3a 22 3a 68 69 64 64 65 6e 22 2c 69 67 6e 6f 72 65 54 69 74 6c 65 3a 21 31 2c 6f 6e 66 6f 63 75 73 69 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 61 73 74 41 63 74 69 76 65 3d 61 2c 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 66 6f 63 75 73 43 6c 65 61 6e 75 70 26 26 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 75 6e 68 69 67 68 6c 69 67 68 74 26 26 74 68 69 73 2e 73 65 74 74 69 6e 67
                                                                                                                                                                                      Data Ascii: d",errorElement:"label",focusCleanup:!1,focusInvalid:!0,errorContainer:a([]),errorLabelContainer:a([]),onsubmit:!0,ignore:":hidden",ignoreTitle:!1,onfocusin:function(a){this.lastActive=a,this.settings.focusCleanup&&(this.settings.unhighlight&&this.setting
                                                                                                                                                                                      2024-10-06 12:05:18 UTC1369INData Raw: 65 6e 74 65 72 20 61 20 76 61 6c 69 64 20 6e 75 6d 62 65 72 2e 22 2c 64 69 67 69 74 73 3a 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 6f 6e 6c 79 20 64 69 67 69 74 73 2e 22 2c 65 71 75 61 6c 54 6f 3a 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 74 68 65 20 73 61 6d 65 20 76 61 6c 75 65 20 61 67 61 69 6e 2e 22 2c 6d 61 78 6c 65 6e 67 74 68 3a 61 2e 76 61 6c 69 64 61 74 6f 72 2e 66 6f 72 6d 61 74 28 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 6e 6f 20 6d 6f 72 65 20 74 68 61 6e 20 7b 30 7d 20 63 68 61 72 61 63 74 65 72 73 2e 22 29 2c 6d 69 6e 6c 65 6e 67 74 68 3a 61 2e 76 61 6c 69 64 61 74 6f 72 2e 66 6f 72 6d 61 74 28 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 74 20 6c 65 61 73 74 20 7b 30 7d 20 63 68 61 72 61 63 74 65 72 73 2e 22 29 2c 72 61 6e 67 65 6c 65 6e
                                                                                                                                                                                      Data Ascii: enter a valid number.",digits:"Please enter only digits.",equalTo:"Please enter the same value again.",maxlength:a.validator.format("Please enter no more than {0} characters."),minlength:a.validator.format("Please enter at least {0} characters."),rangelen
                                                                                                                                                                                      2024-10-06 12:05:18 UTC1369INData Raw: 63 5d 3d 62 7d 29 7d 29 2c 63 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 72 75 6c 65 73 2c 61 2e 65 61 63 68 28 63 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 64 29 7b 63 5b 62 5d 3d 61 2e 76 61 6c 69 64 61 74 6f 72 2e 6e 6f 72 6d 61 6c 69 7a 65 52 75 6c 65 28 64 29 7d 29 2c 61 28 74 68 69 73 2e 63 75 72 72 65 6e 74 46 6f 72 6d 29 2e 6f 6e 28 22 66 6f 63 75 73 69 6e 2e 76 61 6c 69 64 61 74 65 20 66 6f 63 75 73 6f 75 74 2e 76 61 6c 69 64 61 74 65 20 6b 65 79 75 70 2e 76 61 6c 69 64 61 74 65 22 2c 22 3a 74 65 78 74 2c 20 5b 74 79 70 65 3d 27 70 61 73 73 77 6f 72 64 27 5d 2c 20 5b 74 79 70 65 3d 27 66 69 6c 65 27 5d 2c 20 73 65 6c 65 63 74 2c 20 74 65 78 74 61 72 65 61 2c 20 5b 74 79 70 65 3d 27 6e 75 6d 62 65 72 27 5d 2c 20 5b 74 79 70 65 3d 27 73 65 61 72 63 68
                                                                                                                                                                                      Data Ascii: c]=b})}),c=this.settings.rules,a.each(c,function(b,d){c[b]=a.validator.normalizeRule(d)}),a(this.currentForm).on("focusin.validate focusout.validate keyup.validate",":text, [type='password'], [type='file'], select, textarea, [type='number'], [type='search
                                                                                                                                                                                      2024-10-06 12:05:18 UTC1369INData Raw: 61 63 68 28 74 68 69 73 2e 67 72 6f 75 70 73 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 3d 3d 64 26 26 61 21 3d 3d 66 2e 6e 61 6d 65 26 26 28 65 3d 67 2e 76 61 6c 69 64 61 74 69 6f 6e 54 61 72 67 65 74 46 6f 72 28 67 2e 63 6c 65 61 6e 28 67 2e 66 69 6e 64 42 79 4e 61 6d 65 28 61 29 29 29 2c 65 26 26 65 2e 6e 61 6d 65 20 69 6e 20 67 2e 69 6e 76 61 6c 69 64 26 26 28 67 2e 63 75 72 72 65 6e 74 45 6c 65 6d 65 6e 74 73 2e 70 75 73 68 28 65 29 2c 68 3d 67 2e 63 68 65 63 6b 28 65 29 26 26 68 29 29 7d 29 2c 63 3d 74 68 69 73 2e 63 68 65 63 6b 28 66 29 21 3d 3d 21 31 2c 68 3d 68 26 26 63 2c 63 3f 74 68 69 73 2e 69 6e 76 61 6c 69 64 5b 66 2e 6e 61 6d 65 5d 3d 21 31 3a 74 68 69 73 2e 69 6e 76 61 6c 69 64 5b 66 2e 6e 61 6d 65 5d 3d 21 30 2c 74 68 69 73 2e 6e
                                                                                                                                                                                      Data Ascii: ach(this.groups,function(a,b){b===d&&a!==f.name&&(e=g.validationTargetFor(g.clean(g.findByName(a))),e&&e.name in g.invalid&&(g.currentElements.push(e),h=g.check(e)&&h))}),c=this.check(f)!==!1,h=h&&c,c?this.invalid[f.name]=!1:this.invalid[f.name]=!0,this.n
                                                                                                                                                                                      2024-10-06 12:05:18 UTC1369INData Raw: 28 62 20 69 6e 20 61 29 61 5b 62 5d 26 26 63 2b 2b 3b 72 65 74 75 72 6e 20 63 7d 2c 68 69 64 65 45 72 72 6f 72 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 68 69 64 65 54 68 65 73 65 28 74 68 69 73 2e 74 6f 48 69 64 65 29 7d 2c 68 69 64 65 54 68 65 73 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 6e 6f 74 28 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 73 29 2e 74 65 78 74 28 22 22 29 2c 74 68 69 73 2e 61 64 64 57 72 61 70 70 65 72 28 61 29 2e 68 69 64 65 28 29 7d 2c 76 61 6c 69 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 30 3d 3d 3d 74 68 69 73 2e 73 69 7a 65 28 29 7d 2c 73 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 72 72 6f 72 4c 69 73 74 2e 6c 65 6e 67 74 68 7d 2c 66 6f 63 75 73 49 6e 76
                                                                                                                                                                                      Data Ascii: (b in a)a[b]&&c++;return c},hideErrors:function(){this.hideThese(this.toHide)},hideThese:function(a){a.not(this.containers).text(""),this.addWrapper(a).hide()},valid:function(){return 0===this.size()},size:function(){return this.errorList.length},focusInv
                                                                                                                                                                                      2024-10-06 12:05:18 UTC1369INData Raw: 29 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 45 6c 65 6d 65 6e 74 73 3d 61 28 5b 5d 29 7d 2c 70 72 65 70 61 72 65 46 6f 72 6d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 72 65 73 65 74 28 29 2c 74 68 69 73 2e 74 6f 48 69 64 65 3d 74 68 69 73 2e 65 72 72 6f 72 73 28 29 2e 61 64 64 28 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 73 29 7d 2c 70 72 65 70 61 72 65 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 72 65 73 65 74 28 29 2c 74 68 69 73 2e 74 6f 48 69 64 65 3d 74 68 69 73 2e 65 72 72 6f 72 73 46 6f 72 28 61 29 7d 2c 65 6c 65 6d 65 6e 74 56 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 2c 64 2c 65 3d 61 28 62 29 2c 66 3d 62 2e 74 79 70 65 3b 72 65 74 75 72 6e 22 72 61 64 69 6f 22 3d 3d 3d 66 7c 7c 22 63
                                                                                                                                                                                      Data Ascii: ),this.currentElements=a([])},prepareForm:function(){this.reset(),this.toHide=this.errors().add(this.containers)},prepareElement:function(a){this.reset(),this.toHide=this.errorsFor(a)},elementValue:function(b){var c,d,e=a(b),f=b.type;return"radio"===f||"c
                                                                                                                                                                                      2024-10-06 12:05:18 UTC1369INData Raw: 6f 64 2b 22 27 20 6d 65 74 68 6f 64 2e 22 2c 6a 29 2c 6a 20 69 6e 73 74 61 6e 63 65 6f 66 20 54 79 70 65 45 72 72 6f 72 26 26 28 6a 2e 6d 65 73 73 61 67 65 2b 3d 22 2e 20 20 45 78 63 65 70 74 69 6f 6e 20 6f 63 63 75 72 72 65 64 20 77 68 65 6e 20 63 68 65 63 6b 69 6e 67 20 65 6c 65 6d 65 6e 74 20 22 2b 62 2e 69 64 2b 22 2c 20 63 68 65 63 6b 20 74 68 65 20 27 22 2b 65 2e 6d 65 74 68 6f 64 2b 22 27 20 6d 65 74 68 6f 64 2e 22 29 2c 6a 7d 7d 69 66 28 21 68 29 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 62 6a 65 63 74 4c 65 6e 67 74 68 28 66 29 26 26 74 68 69 73 2e 73 75 63 63 65 73 73 4c 69 73 74 2e 70 75 73 68 28 62 29 2c 21 30 7d 2c 63 75 73 74 6f 6d 44 61 74 61 4d 65 73 73 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 61 28 62 29 2e
                                                                                                                                                                                      Data Ascii: od+"' method.",j),j instanceof TypeError&&(j.message+=". Exception occurred when checking element "+b.id+", check the '"+e.method+"' method."),j}}if(!h)return this.objectLength(f)&&this.successList.push(b),!0},customDataMessage:function(b,c){return a(b).


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      16192.168.2.549726217.182.74.214434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:18 UTC609OUTGET /wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/img/logo-amendes-gouv.svg HTTP/1.1
                                                                                                                                                                                      Host: balonybielsko.pl
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      Cookie: PHPSESSID=84p39rp1es5ibiv3cbfkbgr763; uncode_privacy[consent_types]=%5B%5D
                                                                                                                                                                                      2024-10-06 12:05:18 UTC249INHTTP/1.1 200 OK
                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:18 GMT
                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                      Content-Length: 23741
                                                                                                                                                                                      Last-Modified: Sat, 05 Oct 2024 14:18:28 GMT
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      ETag: "67014ab4-5cbd"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      2024-10-06 12:05:18 UTC16135INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 32 35 2e 33 38 36 22 20 68 65 69 67 68 74 3d 22 32 32 38 2e 32 38 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 37 31 2e 33 20 36 30 2e 34 22 3e 3c 64 65 66 73 3e 3c 70 61 74 68 20 64 3d 22 4d 33 33 30 2e 37 31 34 20 36 39 2e 32 38 36 68 36 30 37 2e 31 32 34 76 31 38 30 2e 33 37 31 48 33 33 30 2e 37 31 34 7a 22 20 69 64 3d 22 61 22 2f 3e 3c 2f 64 65 66 73 3e 3c 70 61 74 68 20 64 3d 22 4d 2e 31 31 38 20 31 36 2e 30 33 68 32 2e 34 33 35 63 31 2e 37 37 32 20 30 20 32 2e 38 35 37 2e 38 39 39 20 32 2e 38 35 37 20 32 2e 33 38 20 30 20 2e 39 35 33 2d 2e 34 37 36 20 31 2e 36 39 34 2d 31 2e 32 37 20 32 2e 30 36 34
                                                                                                                                                                                      Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="1025.386" height="228.283" viewBox="0 0 271.3 60.4"><defs><path d="M330.714 69.286h607.124v180.371H330.714z" id="a"/></defs><path d="M.118 16.03h2.435c1.772 0 2.857.899 2.857 2.38 0 .953-.476 1.694-1.27 2.064
                                                                                                                                                                                      2024-10-06 12:05:18 UTC7606INData Raw: 35 33 2e 30 35 34 2e 31 33 32 2e 30 35 34 2e 31 33 32 2e 30 38 2e 30 32 36 2e 31 30 36 2e 31 33 32 2e 31 35 39 2e 30 35 33 2e 32 36 35 2d 2e 30 38 2e 31 33 32 2d 2e 33 31 38 2e 31 38 35 2d 2e 32 31 32 2e 33 37 2e 30 38 2e 31 33 32 2e 30 32 37 2e 32 39 31 2d 2e 30 32 36 2e 34 35 2d 2e 30 35 33 2e 31 38 35 2d 2e 32 31 32 2e 32 36 34 2d 2e 33 37 2e 32 39 61 2e 36 30 37 2e 36 30 37 20 30 20 30 31 2d 2e 33 37 31 2e 30 32 37 63 2d 2e 30 35 33 2d 2e 30 32 36 2d 2e 30 38 2d 2e 30 35 33 2d 2e 31 33 32 2d 2e 30 35 33 2d 2e 33 34 34 2d 2e 30 35 33 2d 2e 36 38 38 2d 2e 31 33 32 2d 31 2e 30 33 32 2d 2e 31 33 32 2d 2e 31 30 36 2e 30 32 37 2d 2e 32 31 32 2e 30 35 33 2d 2e 32 39 31 2e 30 38 2d 2e 30 38 2e 30 37 39 2d 2e 31 35 39 2e 31 33 32 2d 2e 32 33 38 2e 32 31 31 6c
                                                                                                                                                                                      Data Ascii: 53.054.132.054.132.08.026.106.132.159.053.265-.08.132-.318.185-.212.37.08.132.027.291-.026.45-.053.185-.212.264-.37.29a.607.607 0 01-.371.027c-.053-.026-.08-.053-.132-.053-.344-.053-.688-.132-1.032-.132-.106.027-.212.053-.291.08-.08.079-.159.132-.238.211l


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      17192.168.2.549729184.28.90.27443
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:18 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                      Range: bytes=0-2147483646
                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                      2024-10-06 12:05:19 UTC514INHTTP/1.1 200 OK
                                                                                                                                                                                      ApiVersion: Distribute 1.1
                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                      Server: ECAcc (lpl/EF06)
                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                      X-Ms-Region: prod-weu-z1
                                                                                                                                                                                      Cache-Control: public, max-age=16774
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:19 GMT
                                                                                                                                                                                      Content-Length: 55
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      X-CID: 2
                                                                                                                                                                                      2024-10-06 12:05:19 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      18192.168.2.549730104.18.11.2074434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:19 UTC558OUTGET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1
                                                                                                                                                                                      Host: maxcdn.bootstrapcdn.com
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                      Referer: https://balonybielsko.pl/
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:19 UTC947INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:19 GMT
                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                      CDN-PullZone: 252412
                                                                                                                                                                                      CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                                                                                      CDN-RequestCountryCode: US
                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                      Cache-Control: public, max-age=31919000
                                                                                                                                                                                      ETag: W/"14d449eb8876fa55e1ef3c2cc52b0c17"
                                                                                                                                                                                      Last-Modified: Mon, 25 Jan 2021 22:04:04 GMT
                                                                                                                                                                                      CDN-ProxyVer: 1.04
                                                                                                                                                                                      CDN-RequestPullSuccess: True
                                                                                                                                                                                      CDN-RequestPullCode: 200
                                                                                                                                                                                      CDN-CachedAt: 01/15/2024 23:55:45
                                                                                                                                                                                      CDN-EdgeStorageId: 845
                                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                      CDN-Status: 200
                                                                                                                                                                                      CDN-RequestId: 1b67fa50f8ffc843a15d702643eb706f
                                                                                                                                                                                      CDN-Cache: HIT
                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                      Age: 17872339
                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                      CF-RAY: 8ce584db1e82429d-EWR
                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                      2024-10-06 12:05:19 UTC422INData Raw: 37 63 30 30 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74
                                                                                                                                                                                      Data Ascii: 7c00/*! * Bootstrap v4.0.0 (https://getbootstrap.com) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(t
                                                                                                                                                                                      2024-10-06 12:05:19 UTC1369INData Raw: 65 72 79 22 2c 22 70 6f 70 70 65 72 2e 6a 73 22 5d 2c 65 29 3a 65 28 74 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2e 6b 65 79 2c 69
                                                                                                                                                                                      Data Ascii: ery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i
                                                                                                                                                                                      2024-10-06 12:05:19 UTC1369INData Raw: 69 67 67 65 72 28 65 2e 65 6e 64 29 7d 2c 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 65 29 7d 2c 69 73 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 5b 30 5d 7c 7c 74 29 2e 6e 6f 64 65 54 79 70 65 7d 2c 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 6e 29 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 73 29 29 7b 76 61 72 20 72 3d 6e 5b 73 5d 2c 6f 3d 65 5b 73 5d 2c 61 3d 6f 26 26 69 2e 69 73 45 6c 65 6d 65 6e 74 28 6f 29 3f 22 65 6c 65 6d 65 6e 74 22 3a
                                                                                                                                                                                      Data Ascii: igger(e.end)},supportsTransitionEnd:function(){return Boolean(e)},isElement:function(t){return(t[0]||t).nodeType},typeCheckConfig:function(t,e,n){for(var s in n)if(Object.prototype.hasOwnProperty.call(n,s)){var r=n[s],o=e[s],a=o&&i.isElement(o)?"element":
                                                                                                                                                                                      2024-10-06 12:05:19 UTC1369INData Raw: 3b 72 65 74 75 72 6e 20 6f 28 74 29 2e 74 72 69 67 67 65 72 28 65 29 2c 65 7d 2c 65 2e 5f 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 6f 28 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 5f 29 2c 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 6f 28 74 29 2e 68 61 73 43 6c 61 73 73 28 64 29 3f 6f 28 74 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 65 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 28 74 2c 6e 29 7d 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 31 35 30 29 3a 74 68 69 73 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 28 74 29 7d 2c 65 2e 5f
                                                                                                                                                                                      Data Ascii: ;return o(t).trigger(e),e},e._removeElement=function(t){var e=this;o(t).removeClass(_),P.supportsTransitionEnd()&&o(t).hasClass(d)?o(t).one(P.TRANSITION_END,function(n){return e._destroyElement(t,n)}).emulateTransitionEnd(150):this._destroyElement(t)},e._
                                                                                                                                                                                      2024-10-06 12:05:19 UTC1369INData Raw: 29 7d 69 66 28 74 29 7b 69 66 28 69 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 69 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 29 72 65 74 75 72 6e 3b 69 2e 63 68 65 63 6b 65 64 3d 21 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 43 29 2c 70 28 69 29 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 7d 69 2e 66 6f 63 75 73 28 29 2c 65 3d 21 31 7d 7d 65 26 26 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61
                                                                                                                                                                                      Data Ascii: )}if(t){if(i.hasAttribute("disabled")||n.hasAttribute("disabled")||i.classList.contains("disabled")||n.classList.contains("disabled"))return;i.checked=!p(this._element).hasClass(C),p(i).trigger("change")}i.focus(),e=!1}}e&&this._element.setAttribute("aria
                                                                                                                                                                                      2024-10-06 12:05:19 UTC1369INData Raw: 4c 45 41 56 45 3a 22 6d 6f 75 73 65 6c 65 61 76 65 22 2b 69 2c 54 4f 55 43 48 45 4e 44 3a 22 74 6f 75 63 68 65 6e 64 22 2b 69 2c 4c 4f 41 44 5f 44 41 54 41 5f 41 50 49 3a 22 6c 6f 61 64 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 5f 3d 22 63 61 72 6f 75 73 65 6c 22 2c 67 3d 22 61 63 74 69 76 65 22 2c 70 3d 22 73 6c 69 64 65 22 2c 6d 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 72 69 67 68 74 22 2c 76 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6c 65 66 74 22 2c 45 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6e 65 78 74 22 2c 54 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 70 72 65 76 22 2c 79 3d 7b 41 43 54 49 56 45 3a 22 2e
                                                                                                                                                                                      Data Ascii: LEAVE:"mouseleave"+i,TOUCHEND:"touchend"+i,LOAD_DATA_API:"load"+i+".data-api",CLICK_DATA_API:"click"+i+".data-api"},_="carousel",g="active",p="slide",m="carousel-item-right",v="carousel-item-left",E="carousel-item-next",T="carousel-item-prev",y={ACTIVE:".
                                                                                                                                                                                      2024-10-06 12:05:19 UTC1369INData Raw: 75 6c 6c 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 26 26 21 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 26 26 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 28 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3f 74 68 69 73 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3a 74 68 69 73 2e 6e 65 78 74 29 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 29 29 7d 2c 43 2e 74 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3d 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 66 69 6e 64 28 79 2e 41 43 54 49 56 45 5f 49 54 45 4d 29 5b 30 5d 3b
                                                                                                                                                                                      Data Ascii: ull),this._config.interval&&!this._isPaused&&(this._interval=setInterval((document.visibilityState?this.nextWhenVisible:this.next).bind(this),this._config.interval))},C.to=function(e){var n=this;this._activeElement=t(this._element).find(y.ACTIVE_ITEM)[0];
                                                                                                                                                                                      2024-10-06 12:05:19 UTC1369INData Raw: 2e 74 65 73 74 28 74 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 29 29 73 77 69 74 63 68 28 74 2e 77 68 69 63 68 29 7b 63 61 73 65 20 33 37 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 70 72 65 76 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 39 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 6e 65 78 74 28 29 7d 7d 2c 43 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 74 65 6d 73 3d 74 2e 6d 61 6b 65 41 72 72 61 79 28 74 28 65 29 2e 70 61 72 65 6e 74 28 29 2e 66 69 6e 64 28 79 2e 49 54 45 4d 29 29 2c 74 68 69 73 2e 5f 69 74 65 6d 73 2e 69 6e 64 65 78 4f 66 28 65 29 7d 2c 43 2e 5f 67 65 74 49 74 65 6d 42 79 44 69 72 65 63 74
                                                                                                                                                                                      Data Ascii: .test(t.target.tagName))switch(t.which){case 37:t.preventDefault(),this.prev();break;case 39:t.preventDefault(),this.next()}},C._getItemIndex=function(e){return this._items=t.makeArray(t(e).parent().find(y.ITEM)),this._items.indexOf(e)},C._getItemByDirect
                                                                                                                                                                                      2024-10-06 12:05:19 UTC1369INData Raw: 72 67 65 74 3a 63 2c 64 69 72 65 63 74 69 6f 6e 3a 72 2c 66 72 6f 6d 3a 6c 2c 74 6f 3a 5f 7d 29 3b 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 70 29 3f 28 74 28 63 29 2e 61 64 64 43 6c 61 73 73 28 73 29 2c 50 2e 72 65 66 6c 6f 77 28 63 29 2c 74 28 61 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 63 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 61 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 63 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 69 2b 22 20 22 2b 73 29 2e 61 64 64 43 6c 61 73 73 28 67 29 2c 74 28 61 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 67 2b 22 20 22 2b 73 2b 22 20
                                                                                                                                                                                      Data Ascii: rget:c,direction:r,from:l,to:_});P.supportsTransitionEnd()&&t(this._element).hasClass(p)?(t(c).addClass(s),P.reflow(c),t(a).addClass(i),t(c).addClass(i),t(a).one(P.TRANSITION_END,function(){t(c).removeClass(i+" "+s).addClass(g),t(a).removeClass(g+" "+s+"
                                                                                                                                                                                      2024-10-06 12:05:19 UTC1369INData Raw: 7b 74 28 79 2e 44 41 54 41 5f 52 49 44 45 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 28 74 68 69 73 29 3b 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 65 2c 65 2e 64 61 74 61 28 29 29 7d 29 7d 29 2c 74 2e 66 6e 5b 65 5d 3d 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 74 2e 66 6e 5b 65 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 43 2c 74 2e 66 6e 5b 65 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 66 6e 5b 65 5d 3d 6f 2c 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 43 7d 28 65 29 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 63 6f 6c 6c 61 70 73 65 22 2c 6e 3d 22 62 73 2e 63 6f 6c 6c 61 70 73 65 22 2c
                                                                                                                                                                                      Data Ascii: {t(y.DATA_RIDE).each(function(){var e=t(this);C._jQueryInterface.call(e,e.data())})}),t.fn[e]=C._jQueryInterface,t.fn[e].Constructor=C,t.fn[e].noConflict=function(){return t.fn[e]=o,C._jQueryInterface},C}(e),H=function(t){var e="collapse",n="bs.collapse",


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      19192.168.2.549733217.182.74.214434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:19 UTC1049OUTGET /wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/css/lock.d72c3b80536f448a52ed.svg HTTP/1.1
                                                                                                                                                                                      Host: balonybielsko.pl
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                      Referer: https://balonybielsko.pl/wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/css/styles.743d51bbe3793bb36c60.css
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      Cookie: PHPSESSID=84p39rp1es5ibiv3cbfkbgr763; uncode_privacy[consent_types]=%5B%5D
                                                                                                                                                                                      2024-10-06 12:05:21 UTC343INHTTP/1.1 404 Not Found
                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:21 GMT
                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                      Link: <https://balonybielsko.pl/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                      2024-10-06 12:05:21 UTC16041INData Raw: 31 66 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 74 6f 75 63 68 22 20 6c 61 6e 67 3d 22 70 6c 2d 50 4c 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66
                                                                                                                                                                                      Data Ascii: 1f08<!DOCTYPE html><html class="no-touch" lang="pl-PL" xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="prof
                                                                                                                                                                                      2024-10-06 12:05:21 UTC16384INData Raw: 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 33 36 37 37 38 22 3e 3c 61 20 74 69 74 6c 65 3d 22 31 38 20 55 72 6f 64 7a 69 6e 79 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 61 6c 6f 6e 79 0d 0a 32 30 30 30 0d 0a 62 69 65 6c 73 6b 6f 2e 70 6c 2f 67 61 6c 65 72 69 61 2f 31 38 2d 75 72 6f 64 7a 69 6e 79 2f 22 3e 31 38 20 55 72 6f 64 7a 69 6e 79 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 61 6e 67 6c 65 2d 72 69 67 68 74 20 66 61 2d 64 72 6f 70 64 6f 77 6e 22 3e 3c 2f 69 3e 3c 2f 61 3e 3c 2f 6c 69 3e 0a 09 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 35 30 37 37 38 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69
                                                                                                                                                                                      Data Ascii: m menu-item-type-post_type menu-item-object-page menu-item-36778"><a title="18 Urodziny" href="https://balony2000bielsko.pl/galeria/18-urodziny/">18 Urodziny<i class="fa fa-angle-right fa-dropdown"></i></a></li><li id="menu-item-50778" class="menu-i
                                                                                                                                                                                      2024-10-06 12:05:21 UTC16384INData Raw: 69 74 6c 65 3d 22 42 61 6c 6f 6e 79 20 6e 61 20 49 6d 70 72 65 7a c4 99 20 46 69 72 6d 6f 77 c4 85 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 61 6c 6f 6e 79 62 69 65 6c 73 6b 6f 2e 70 6c 2f 62 61 6c 6f 6e 79 2d 7a 2d 68 65 6c 65 6d 2d 6e 61 2d 6b 61 7a 64 61 2d 6f 6b 61 7a 6a 65 2f 62 61 6c 6f 6e 79 2d 6e 61 2d 69 6d 70 72 65 7a 65 2d 66 69 72 6d 6f 77 61 2f 22 3e 0d 0a 31 30 30 30 0d 0a 42 61 6c 6f 6e 79 20 6e 61 20 49 6d 70 72 65 7a c4 99 20 46 69 72 6d 6f 77 c4 85 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 61 6e 67 6c 65 2d 72 69 67 68 74 20 66 61 2d 64 72 6f 70 64 6f 77 6e 22 3e 3c 2f 69 3e 3c 2f 61 3e 3c 2f 6c 69 3e 0a 09 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 32 33 33 37 31 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74
                                                                                                                                                                                      Data Ascii: itle="Balony na Imprez Firmow" href="https://balonybielsko.pl/balony-z-helem-na-kazda-okazje/balony-na-impreze-firmowa/">1000Balony na Imprez Firmow<i class="fa fa-angle-right fa-dropdown"></i></a></li><li id="menu-item-23371" class="menu-it
                                                                                                                                                                                      2024-10-06 12:05:21 UTC16384INData Raw: 69 3e 0a 09 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 32 33 31 36 37 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 32 33 31 36 37 22 3e 3c 61 20 74 69 74 6c 65 3d 22 42 61 6c 6f 6e 20 44 69 6e 6f 7a 61 75 72 79 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 61 6c 6f 6e 79 62 69 65 6c 73 6b 6f 2e 70 6c 2f 62 61 6c 6f 6e 79 2d 62 61 6a 6b 69 2f 62 61 6c 6f 6e 2d 64 69 6e 6f 7a 61 75 72 79 2f 22 3e 42 61 6c 6f 6e 20 44 69 6e 6f 7a 61 75 72 79 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 61 6e 67 6c 65 2d 72 69 67 68 74 20 66 61 2d 64 72 6f 70 64 6f 77 6e 22 3e
                                                                                                                                                                                      Data Ascii: i><li id="menu-item-23167" class="menu-item menu-item-type-post_type menu-item-object-page menu-item-23167"><a title="Balon Dinozaury" href="https://balonybielsko.pl/balony-bajki/balon-dinozaury/">Balon Dinozaury<i class="fa fa-angle-right fa-dropdown">
                                                                                                                                                                                      2024-10-06 12:05:21 UTC16384INData Raw: 32 32 30 22 3e 3c 61 20 74 69 74 6c 65 3d 22 42 61 6c 6f 6e 79 20 42 61 6a 6b 69 20 43 79 66 72 79 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 61 6c 6f 6e 79 62 69 65 6c 73 6b 6f 2e 70 6c 2f 62 61 6c 6f 6e 79 2d 62 61 6a 6b 69 2f 62 61 6c 6f 6e 79 2d 62 61 6a 6b 69 2d 63 79 66 72 79 2f 22 3e 42 61 6c 6f 6e 79 20 42 61 6a 6b 69 20 43 79 66 72 79 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 61 6e 67 6c 65 2d 72 69 67 68 74 20 66 61 2d 64 72 6f 70 64 6f 77 6e 22 3e 3c 2f 69 3e 3c 2f 0d 0a 31 66 66 38 0d 0a 61 3e 3c 2f 6c 69 3e 0a 09 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 32 33 32 30 38 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69
                                                                                                                                                                                      Data Ascii: 220"><a title="Balony Bajki Cyfry" href="https://balonybielsko.pl/balony-bajki/balony-bajki-cyfry/">Balony Bajki Cyfry<i class="fa fa-angle-right fa-dropdown"></i></1ff8a></li><li id="menu-item-23208" class="menu-item menu-item-type-post_type menu-i
                                                                                                                                                                                      2024-10-06 12:05:21 UTC16384INData Raw: 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 34 35 30 35 39 22 3e 3c 61 20 74 69 74 6c 65 3d 22 44 65 6b 6f 72 61 63 6a 65 20 6e 61 20 48 61 6c 6c 6f 77 65 65 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 61 6c 6f 6e 79 62 69 65 6c 73 6b 6f 2e 70 6c 2f 64 65 6b 6f 72 61 63 6a 65 2f 64 65 6b 6f 72 61 63 6a 65 2d 6e 61 2d 68 61 6c 6c 6f 77 65 65 6e 2f 22 3e 44 65 6b 6f 72 61 63 6a 65 20 6e 61 20 48 61 6c 6c 6f 77 65 65 6e 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 61 6e 67 6c 65 2d 72 69 67 68 74 0d 0a 32 30 30 30 0d 0a 20 66 61 2d 64 72 6f 70 64 6f 77 6e 22 3e 3c 2f 69 3e 3c 2f 61 3e 3c 2f 6c 69 3e 0a 09 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 34 34 32 37 34 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e
                                                                                                                                                                                      Data Ascii: t-page menu-item-45059"><a title="Dekoracje na Halloween" href="https://balonybielsko.pl/dekoracje/dekoracje-na-halloween/">Dekoracje na Halloween<i class="fa fa-angle-right2000 fa-dropdown"></i></a></li><li id="menu-item-44274" class="menu-item men
                                                                                                                                                                                      2024-10-06 12:05:21 UTC16384INData Raw: 22 47 69 72 6c 61 6e 64 61 20 42 61 6c 6f 6e 6f 77 61 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 61 6c 6f 6e 79 62 69 65 6c 73 6b 6f 2e 70 6c 2f 6f 66 65 72 74 61 2f 67 69 72 6c 61 6e 64 61 2d 62 61 6c 6f 6e 6f 77 61 2f 22 3e 47 69 72 6c 61 6e 64 61 20 42 61 6c 6f 6e 6f 77 61 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 61 6e 67 6c 65 2d 72 69 67 68 74 20 66 61 2d 64 72 6f 70 64 6f 77 6e 22 3e 3c 2f 69 3e 3c 2f 61 3e 3c 2f 6c 69 3e 0a 09 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 32 33 34 32 31 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 0d 0a 31 30 30 30 0d 0a 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74
                                                                                                                                                                                      Data Ascii: "Girlanda Balonowa" href="https://balonybielsko.pl/oferta/girlanda-balonowa/">Girlanda Balonowa<i class="fa fa-angle-right fa-dropdown"></i></a></li><li id="menu-item-23421" class="menu-i1000tem menu-item-type-post_type menu-item-object-page menu-it
                                                                                                                                                                                      2024-10-06 12:05:21 UTC16384INData Raw: 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 68 61 73 2d 63 68 69 6c 64 72 65 6e 20 6d 65 6e 75 2d 69 74 65 6d 2d 33 39 37 38 20 64 72 6f 70 64 6f 77 6e 20 6d 65 6e 75 2d 69 74 65 6d 2d 6c 69 6e 6b 22 3e 3c 61 20 74 69 74 6c 65 3d 22 4b 6f 6e 74 61 6b 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 61 6c 6f 6e 79 62 69 65 6c 73 6b 6f 2e 70 6c 2f 6b 6f 6e 74 61 6b 74 2f 22 20 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 64 72 6f 70 64 6f 77 6e 22 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 22 20 64 61 74 61 2d 74 79 70 65 3d 22 74 69 74 6c 65 22 3e 4b 6f 6e 74 61 6b 74 3c 69 20 63 6c
                                                                                                                                                                                      Data Ascii: nu-item menu-item-type-post_type menu-item-object-page menu-item-has-children menu-item-3978 dropdown menu-item-link"><a title="Kontakt" href="https://balonybielsko.pl/kontakt/" data-toggle="dropdown" class="dropdown-toggle" data-type="title">Kontakt<i cl
                                                                                                                                                                                      2024-10-06 12:05:21 UTC16384INData Raw: 20 74 6d 62 2d 63 6f 6e 74 65 6e 74 2d 6f 76 65 72 6c 61 79 20 74 6d 62 2d 6e 6f 2d 62 67 22 3e 0a 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 2d 69 6e 73 69 64 65 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 2d 65 6e 74 72 79 2d 76 69 73 75 61 6c 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 2d 65 6e 74 72 79 2d 76 69 73 75 61 6c 2d 74 63 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 75 6e 63 6f 64 65 2d 73 69 6e 67 6c 65 2d 6d 65 64 69 61 2d 77 72 61 70 70 65 72 22 3e 0a 09 09 09 09 09 09 09 09 09 3c 6e 6f 73 63 72 69 70 74 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 62 61 6c 6f 6e 79 62 69 65 6c 73 6b 6f 2e 70 6c 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 30 2f 30 34 2f 69 6e 73 74 61 62 6f 78 5f 76 32 2e
                                                                                                                                                                                      Data Ascii: tmb-content-overlay tmb-no-bg"><div class="t-inside"><div class="t-entry-visual"><div class="t-entry-visual-tc"><div class="uncode-single-media-wrapper"><noscript><img src="https://balonybielsko.pl/wp-content/uploads/2020/04/instabox_v2.
                                                                                                                                                                                      2024-10-06 12:05:21 UTC7181INData Raw: 64 65 73 2f 6a 73 2f 64 69 73 74 2f 68 6f 6f 6b 73 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 64 30 64 39 66 34 33 65 30 33 30 38 30 65 36 61 63 65 39 61 33 64 61 62 62 64 35 66 39 65 65 65 27 20 69 64 3d 27 77 70 2d 68 6f 6f 6b 73 2d 6a 73 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 69 64 3d 27 77 70 2d 61 70 69 2d 66 65 74 63 68 2d 6a 73 2d 74 72 61 6e 73 6c 61 74 69 6f 6e 73 27 3e 0a 28 20 66 75 6e 63 74 69 6f 6e 28 20 64 6f 6d 61 69 6e 2c 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 29 20 7b 0a 09 76 61 72 20 6c 6f 63 61 6c 65 44 61 74 61 20 3d 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 2e 6c 6f 63 61 6c 65 5f 64 61 74 61 5b 20 0d 0a 31 62 31 31 0d 0a 64 6f 6d 61 69 6e 20 5d 20 7c
                                                                                                                                                                                      Data Ascii: des/js/dist/hooks.min.js?ver=d0d9f43e03080e6ace9a3dabbd5f9eee' id='wp-hooks-js'></script><script type='text/javascript' id='wp-api-fetch-js-translations'>( function( domain, translations ) {var localeData = translations.locale_data[ 1b11domain ] |


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      20192.168.2.549732217.182.74.214434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:19 UTC1054OUTGET /wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/css/moyen-app.e6b1c8e9e8920b4b6aa6.svg HTTP/1.1
                                                                                                                                                                                      Host: balonybielsko.pl
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                      Referer: https://balonybielsko.pl/wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/css/styles.743d51bbe3793bb36c60.css
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      Cookie: PHPSESSID=84p39rp1es5ibiv3cbfkbgr763; uncode_privacy[consent_types]=%5B%5D
                                                                                                                                                                                      2024-10-06 12:05:20 UTC343INHTTP/1.1 404 Not Found
                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:20 GMT
                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                      Link: <https://balonybielsko.pl/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                      2024-10-06 12:05:20 UTC16041INData Raw: 31 66 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 74 6f 75 63 68 22 20 6c 61 6e 67 3d 22 70 6c 2d 50 4c 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66
                                                                                                                                                                                      Data Ascii: 1f08<!DOCTYPE html><html class="no-touch" lang="pl-PL" xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="prof
                                                                                                                                                                                      2024-10-06 12:05:20 UTC16384INData Raw: 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 33 36 37 37 38 22 3e 3c 61 20 74 69 74 6c 65 3d 22 31 38 20 55 72 6f 64 7a 69 6e 79 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 61 6c 6f 6e 79 0d 0a 32 30 30 30 0d 0a 62 69 65 6c 73 6b 6f 2e 70 6c 2f 67 61 6c 65 72 69 61 2f 31 38 2d 75 72 6f 64 7a 69 6e 79 2f 22 3e 31 38 20 55 72 6f 64 7a 69 6e 79 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 61 6e 67 6c 65 2d 72 69 67 68 74 20 66 61 2d 64 72 6f 70 64 6f 77 6e 22 3e 3c 2f 69 3e 3c 2f 61 3e 3c 2f 6c 69 3e 0a 09 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 35 30 37 37 38 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69
                                                                                                                                                                                      Data Ascii: m menu-item-type-post_type menu-item-object-page menu-item-36778"><a title="18 Urodziny" href="https://balony2000bielsko.pl/galeria/18-urodziny/">18 Urodziny<i class="fa fa-angle-right fa-dropdown"></i></a></li><li id="menu-item-50778" class="menu-i
                                                                                                                                                                                      2024-10-06 12:05:20 UTC16384INData Raw: 69 74 6c 65 3d 22 42 61 6c 6f 6e 79 20 6e 61 20 49 6d 70 72 65 7a c4 99 20 46 69 72 6d 6f 77 c4 85 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 61 6c 6f 6e 79 62 69 65 6c 73 6b 6f 2e 70 6c 2f 62 61 6c 6f 6e 79 2d 7a 2d 68 65 6c 65 6d 2d 6e 61 2d 6b 61 7a 64 61 2d 6f 6b 61 7a 6a 65 2f 62 61 6c 6f 6e 79 2d 6e 61 2d 69 6d 70 72 65 7a 65 2d 66 69 72 6d 6f 77 61 2f 22 3e 0d 0a 31 30 30 30 0d 0a 42 61 6c 6f 6e 79 20 6e 61 20 49 6d 70 72 65 7a c4 99 20 46 69 72 6d 6f 77 c4 85 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 61 6e 67 6c 65 2d 72 69 67 68 74 20 66 61 2d 64 72 6f 70 64 6f 77 6e 22 3e 3c 2f 69 3e 3c 2f 61 3e 3c 2f 6c 69 3e 0a 09 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 32 33 33 37 31 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74
                                                                                                                                                                                      Data Ascii: itle="Balony na Imprez Firmow" href="https://balonybielsko.pl/balony-z-helem-na-kazda-okazje/balony-na-impreze-firmowa/">1000Balony na Imprez Firmow<i class="fa fa-angle-right fa-dropdown"></i></a></li><li id="menu-item-23371" class="menu-it
                                                                                                                                                                                      2024-10-06 12:05:20 UTC16384INData Raw: 69 3e 0a 09 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 32 33 31 36 37 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 32 33 31 36 37 22 3e 3c 61 20 74 69 74 6c 65 3d 22 42 61 6c 6f 6e 20 44 69 6e 6f 7a 61 75 72 79 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 61 6c 6f 6e 79 62 69 65 6c 73 6b 6f 2e 70 6c 2f 62 61 6c 6f 6e 79 2d 62 61 6a 6b 69 2f 62 61 6c 6f 6e 2d 64 69 6e 6f 7a 61 75 72 79 2f 22 3e 42 61 6c 6f 6e 20 44 69 6e 6f 7a 61 75 72 79 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 61 6e 67 6c 65 2d 72 69 67 68 74 20 66 61 2d 64 72 6f 70 64 6f 77 6e 22 3e
                                                                                                                                                                                      Data Ascii: i><li id="menu-item-23167" class="menu-item menu-item-type-post_type menu-item-object-page menu-item-23167"><a title="Balon Dinozaury" href="https://balonybielsko.pl/balony-bajki/balon-dinozaury/">Balon Dinozaury<i class="fa fa-angle-right fa-dropdown">
                                                                                                                                                                                      2024-10-06 12:05:21 UTC16384INData Raw: 32 32 30 22 3e 3c 61 20 74 69 74 6c 65 3d 22 42 61 6c 6f 6e 79 20 42 61 6a 6b 69 20 43 79 66 72 79 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 61 6c 6f 6e 79 62 69 65 6c 73 6b 6f 2e 70 6c 2f 62 61 6c 6f 6e 79 2d 62 61 6a 6b 69 2f 62 61 6c 6f 6e 79 2d 62 61 6a 6b 69 2d 63 79 66 72 79 2f 22 3e 42 61 6c 6f 6e 79 20 42 61 6a 6b 69 20 43 79 66 72 79 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 61 6e 67 6c 65 2d 72 69 67 68 74 20 66 61 2d 64 72 6f 70 64 6f 77 6e 22 3e 3c 2f 69 3e 3c 2f 0d 0a 31 66 66 38 0d 0a 61 3e 3c 2f 6c 69 3e 0a 09 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 32 33 32 30 38 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69
                                                                                                                                                                                      Data Ascii: 220"><a title="Balony Bajki Cyfry" href="https://balonybielsko.pl/balony-bajki/balony-bajki-cyfry/">Balony Bajki Cyfry<i class="fa fa-angle-right fa-dropdown"></i></1ff8a></li><li id="menu-item-23208" class="menu-item menu-item-type-post_type menu-i
                                                                                                                                                                                      2024-10-06 12:05:21 UTC16384INData Raw: 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 34 35 30 35 39 22 3e 3c 61 20 74 69 74 6c 65 3d 22 44 65 6b 6f 72 61 63 6a 65 20 6e 61 20 48 61 6c 6c 6f 77 65 65 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 61 6c 6f 6e 79 62 69 65 6c 73 6b 6f 2e 70 6c 2f 64 65 6b 6f 72 61 63 6a 65 2f 64 65 6b 6f 72 61 63 6a 65 2d 6e 61 2d 68 61 6c 6c 6f 77 65 65 6e 2f 22 3e 44 65 6b 6f 72 61 63 6a 65 20 6e 61 20 48 61 6c 6c 6f 77 65 65 6e 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 61 6e 67 6c 65 2d 72 69 67 68 74 0d 0a 32 30 30 30 0d 0a 20 66 61 2d 64 72 6f 70 64 6f 77 6e 22 3e 3c 2f 69 3e 3c 2f 61 3e 3c 2f 6c 69 3e 0a 09 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 34 34 32 37 34 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e
                                                                                                                                                                                      Data Ascii: t-page menu-item-45059"><a title="Dekoracje na Halloween" href="https://balonybielsko.pl/dekoracje/dekoracje-na-halloween/">Dekoracje na Halloween<i class="fa fa-angle-right2000 fa-dropdown"></i></a></li><li id="menu-item-44274" class="menu-item men
                                                                                                                                                                                      2024-10-06 12:05:21 UTC16384INData Raw: 22 47 69 72 6c 61 6e 64 61 20 42 61 6c 6f 6e 6f 77 61 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 61 6c 6f 6e 79 62 69 65 6c 73 6b 6f 2e 70 6c 2f 6f 66 65 72 74 61 2f 67 69 72 6c 61 6e 64 61 2d 62 61 6c 6f 6e 6f 77 61 2f 22 3e 47 69 72 6c 61 6e 64 61 20 42 61 6c 6f 6e 6f 77 61 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 61 6e 67 6c 65 2d 72 69 67 68 74 20 66 61 2d 64 72 6f 70 64 6f 77 6e 22 3e 3c 2f 69 3e 3c 2f 61 3e 3c 2f 6c 69 3e 0a 09 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 32 33 34 32 31 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 0d 0a 31 30 30 30 0d 0a 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74
                                                                                                                                                                                      Data Ascii: "Girlanda Balonowa" href="https://balonybielsko.pl/oferta/girlanda-balonowa/">Girlanda Balonowa<i class="fa fa-angle-right fa-dropdown"></i></a></li><li id="menu-item-23421" class="menu-i1000tem menu-item-type-post_type menu-item-object-page menu-it
                                                                                                                                                                                      2024-10-06 12:05:21 UTC16384INData Raw: 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 68 61 73 2d 63 68 69 6c 64 72 65 6e 20 6d 65 6e 75 2d 69 74 65 6d 2d 33 39 37 38 20 64 72 6f 70 64 6f 77 6e 20 6d 65 6e 75 2d 69 74 65 6d 2d 6c 69 6e 6b 22 3e 3c 61 20 74 69 74 6c 65 3d 22 4b 6f 6e 74 61 6b 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 61 6c 6f 6e 79 62 69 65 6c 73 6b 6f 2e 70 6c 2f 6b 6f 6e 74 61 6b 74 2f 22 20 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 64 72 6f 70 64 6f 77 6e 22 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 22 20 64 61 74 61 2d 74 79 70 65 3d 22 74 69 74 6c 65 22 3e 4b 6f 6e 74 61 6b 74 3c 69 20 63 6c
                                                                                                                                                                                      Data Ascii: nu-item menu-item-type-post_type menu-item-object-page menu-item-has-children menu-item-3978 dropdown menu-item-link"><a title="Kontakt" href="https://balonybielsko.pl/kontakt/" data-toggle="dropdown" class="dropdown-toggle" data-type="title">Kontakt<i cl
                                                                                                                                                                                      2024-10-06 12:05:21 UTC16384INData Raw: 20 74 6d 62 2d 63 6f 6e 74 65 6e 74 2d 6f 76 65 72 6c 61 79 20 74 6d 62 2d 6e 6f 2d 62 67 22 3e 0a 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 2d 69 6e 73 69 64 65 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 2d 65 6e 74 72 79 2d 76 69 73 75 61 6c 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 2d 65 6e 74 72 79 2d 76 69 73 75 61 6c 2d 74 63 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 75 6e 63 6f 64 65 2d 73 69 6e 67 6c 65 2d 6d 65 64 69 61 2d 77 72 61 70 70 65 72 22 3e 0a 09 09 09 09 09 09 09 09 09 3c 6e 6f 73 63 72 69 70 74 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 62 61 6c 6f 6e 79 62 69 65 6c 73 6b 6f 2e 70 6c 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 30 2f 30 34 2f 69 6e 73 74 61 62 6f 78 5f 76 32 2e
                                                                                                                                                                                      Data Ascii: tmb-content-overlay tmb-no-bg"><div class="t-inside"><div class="t-entry-visual"><div class="t-entry-visual-tc"><div class="uncode-single-media-wrapper"><noscript><img src="https://balonybielsko.pl/wp-content/uploads/2020/04/instabox_v2.
                                                                                                                                                                                      2024-10-06 12:05:21 UTC7185INData Raw: 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 64 69 73 74 2f 68 6f 6f 6b 73 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 64 30 64 39 66 34 33 65 30 33 30 38 30 65 36 61 63 65 39 61 33 64 61 62 62 64 35 66 39 65 65 65 27 20 69 64 3d 27 77 70 2d 68 6f 6f 6b 73 2d 6a 73 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 69 64 3d 27 77 70 2d 61 70 69 2d 66 65 74 63 68 2d 6a 73 2d 74 72 61 6e 73 6c 61 74 69 6f 6e 73 27 3e 0a 28 20 66 75 6e 63 74 69 6f 6e 28 20 64 6f 6d 61 69 6e 2c 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 29 20 7b 0a 09 76 61 72 20 6c 6f 63 61 6c 65 44 61 74 61 20 3d 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 2e 6c 6f 63 61 6c 65 5f 64 0d 0a 31 62 31 35 0d 0a 61 74 61 5b 20 64 6f 6d 61 69
                                                                                                                                                                                      Data Ascii: includes/js/dist/hooks.min.js?ver=d0d9f43e03080e6ace9a3dabbd5f9eee' id='wp-hooks-js'></script><script type='text/javascript' id='wp-api-fetch-js-translations'>( function( domain, translations ) {var localeData = translations.locale_d1b15ata[ domai


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      21192.168.2.549731217.182.74.214434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:19 UTC1054OUTGET /wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/css/moyen-tel.980753f2b4b0302466cb.svg HTTP/1.1
                                                                                                                                                                                      Host: balonybielsko.pl
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                      Referer: https://balonybielsko.pl/wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/css/styles.743d51bbe3793bb36c60.css
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      Cookie: PHPSESSID=84p39rp1es5ibiv3cbfkbgr763; uncode_privacy[consent_types]=%5B%5D
                                                                                                                                                                                      2024-10-06 12:05:21 UTC343INHTTP/1.1 404 Not Found
                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:21 GMT
                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                      Link: <https://balonybielsko.pl/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                      2024-10-06 12:05:21 UTC16041INData Raw: 31 66 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 74 6f 75 63 68 22 20 6c 61 6e 67 3d 22 70 6c 2d 50 4c 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66
                                                                                                                                                                                      Data Ascii: 1f08<!DOCTYPE html><html class="no-touch" lang="pl-PL" xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="prof
                                                                                                                                                                                      2024-10-06 12:05:21 UTC16384INData Raw: 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 33 36 37 37 38 22 3e 3c 61 20 74 69 74 6c 65 3d 22 31 38 20 55 72 6f 64 7a 69 6e 79 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 61 6c 6f 6e 79 0d 0a 32 30 30 30 0d 0a 62 69 65 6c 73 6b 6f 2e 70 6c 2f 67 61 6c 65 72 69 61 2f 31 38 2d 75 72 6f 64 7a 69 6e 79 2f 22 3e 31 38 20 55 72 6f 64 7a 69 6e 79 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 61 6e 67 6c 65 2d 72 69 67 68 74 20 66 61 2d 64 72 6f 70 64 6f 77 6e 22 3e 3c 2f 69 3e 3c 2f 61 3e 3c 2f 6c 69 3e 0a 09 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 35 30 37 37 38 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69
                                                                                                                                                                                      Data Ascii: m menu-item-type-post_type menu-item-object-page menu-item-36778"><a title="18 Urodziny" href="https://balony2000bielsko.pl/galeria/18-urodziny/">18 Urodziny<i class="fa fa-angle-right fa-dropdown"></i></a></li><li id="menu-item-50778" class="menu-i
                                                                                                                                                                                      2024-10-06 12:05:21 UTC16384INData Raw: 69 74 6c 65 3d 22 42 61 6c 6f 6e 79 20 6e 61 20 49 6d 70 72 65 7a c4 99 20 46 69 72 6d 6f 77 c4 85 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 61 6c 6f 6e 79 62 69 65 6c 73 6b 6f 2e 70 6c 2f 62 61 6c 6f 6e 79 2d 7a 2d 68 65 6c 65 6d 2d 6e 61 2d 6b 61 7a 64 61 2d 6f 6b 61 7a 6a 65 2f 62 61 6c 6f 6e 79 2d 6e 61 2d 69 6d 70 72 65 7a 65 2d 66 69 72 6d 6f 77 61 2f 22 3e 0d 0a 31 30 30 30 0d 0a 42 61 6c 6f 6e 79 20 6e 61 20 49 6d 70 72 65 7a c4 99 20 46 69 72 6d 6f 77 c4 85 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 61 6e 67 6c 65 2d 72 69 67 68 74 20 66 61 2d 64 72 6f 70 64 6f 77 6e 22 3e 3c 2f 69 3e 3c 2f 61 3e 3c 2f 6c 69 3e 0a 09 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 32 33 33 37 31 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74
                                                                                                                                                                                      Data Ascii: itle="Balony na Imprez Firmow" href="https://balonybielsko.pl/balony-z-helem-na-kazda-okazje/balony-na-impreze-firmowa/">1000Balony na Imprez Firmow<i class="fa fa-angle-right fa-dropdown"></i></a></li><li id="menu-item-23371" class="menu-it
                                                                                                                                                                                      2024-10-06 12:05:21 UTC16384INData Raw: 69 3e 0a 09 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 32 33 31 36 37 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 32 33 31 36 37 22 3e 3c 61 20 74 69 74 6c 65 3d 22 42 61 6c 6f 6e 20 44 69 6e 6f 7a 61 75 72 79 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 61 6c 6f 6e 79 62 69 65 6c 73 6b 6f 2e 70 6c 2f 62 61 6c 6f 6e 79 2d 62 61 6a 6b 69 2f 62 61 6c 6f 6e 2d 64 69 6e 6f 7a 61 75 72 79 2f 22 3e 42 61 6c 6f 6e 20 44 69 6e 6f 7a 61 75 72 79 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 61 6e 67 6c 65 2d 72 69 67 68 74 20 66 61 2d 64 72 6f 70 64 6f 77 6e 22 3e
                                                                                                                                                                                      Data Ascii: i><li id="menu-item-23167" class="menu-item menu-item-type-post_type menu-item-object-page menu-item-23167"><a title="Balon Dinozaury" href="https://balonybielsko.pl/balony-bajki/balon-dinozaury/">Balon Dinozaury<i class="fa fa-angle-right fa-dropdown">
                                                                                                                                                                                      2024-10-06 12:05:21 UTC16384INData Raw: 32 32 30 22 3e 3c 61 20 74 69 74 6c 65 3d 22 42 61 6c 6f 6e 79 20 42 61 6a 6b 69 20 43 79 66 72 79 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 61 6c 6f 6e 79 62 69 65 6c 73 6b 6f 2e 70 6c 2f 62 61 6c 6f 6e 79 2d 62 61 6a 6b 69 2f 62 61 6c 6f 6e 79 2d 62 61 6a 6b 69 2d 63 79 66 72 79 2f 22 3e 42 61 6c 6f 6e 79 20 42 61 6a 6b 69 20 43 79 66 72 79 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 61 6e 67 6c 65 2d 72 69 67 68 74 20 66 61 2d 64 72 6f 70 64 6f 77 6e 22 3e 3c 2f 69 3e 3c 2f 0d 0a 31 66 66 38 0d 0a 61 3e 3c 2f 6c 69 3e 0a 09 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 32 33 32 30 38 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69
                                                                                                                                                                                      Data Ascii: 220"><a title="Balony Bajki Cyfry" href="https://balonybielsko.pl/balony-bajki/balony-bajki-cyfry/">Balony Bajki Cyfry<i class="fa fa-angle-right fa-dropdown"></i></1ff8a></li><li id="menu-item-23208" class="menu-item menu-item-type-post_type menu-i
                                                                                                                                                                                      2024-10-06 12:05:21 UTC16384INData Raw: 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 34 35 30 35 39 22 3e 3c 61 20 74 69 74 6c 65 3d 22 44 65 6b 6f 72 61 63 6a 65 20 6e 61 20 48 61 6c 6c 6f 77 65 65 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 61 6c 6f 6e 79 62 69 65 6c 73 6b 6f 2e 70 6c 2f 64 65 6b 6f 72 61 63 6a 65 2f 64 65 6b 6f 72 61 63 6a 65 2d 6e 61 2d 68 61 6c 6c 6f 77 65 65 6e 2f 22 3e 44 65 6b 6f 72 61 63 6a 65 20 6e 61 20 48 61 6c 6c 6f 77 65 65 6e 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 61 6e 67 6c 65 2d 72 69 67 68 74 0d 0a 32 30 30 30 0d 0a 20 66 61 2d 64 72 6f 70 64 6f 77 6e 22 3e 3c 2f 69 3e 3c 2f 61 3e 3c 2f 6c 69 3e 0a 09 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 34 34 32 37 34 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e
                                                                                                                                                                                      Data Ascii: t-page menu-item-45059"><a title="Dekoracje na Halloween" href="https://balonybielsko.pl/dekoracje/dekoracje-na-halloween/">Dekoracje na Halloween<i class="fa fa-angle-right2000 fa-dropdown"></i></a></li><li id="menu-item-44274" class="menu-item men
                                                                                                                                                                                      2024-10-06 12:05:21 UTC16384INData Raw: 22 47 69 72 6c 61 6e 64 61 20 42 61 6c 6f 6e 6f 77 61 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 61 6c 6f 6e 79 62 69 65 6c 73 6b 6f 2e 70 6c 2f 6f 66 65 72 74 61 2f 67 69 72 6c 61 6e 64 61 2d 62 61 6c 6f 6e 6f 77 61 2f 22 3e 47 69 72 6c 61 6e 64 61 20 42 61 6c 6f 6e 6f 77 61 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 61 6e 67 6c 65 2d 72 69 67 68 74 20 66 61 2d 64 72 6f 70 64 6f 77 6e 22 3e 3c 2f 69 3e 3c 2f 61 3e 3c 2f 6c 69 3e 0a 09 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 32 33 34 32 31 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 0d 0a 31 30 30 30 0d 0a 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74
                                                                                                                                                                                      Data Ascii: "Girlanda Balonowa" href="https://balonybielsko.pl/oferta/girlanda-balonowa/">Girlanda Balonowa<i class="fa fa-angle-right fa-dropdown"></i></a></li><li id="menu-item-23421" class="menu-i1000tem menu-item-type-post_type menu-item-object-page menu-it
                                                                                                                                                                                      2024-10-06 12:05:21 UTC16384INData Raw: 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 68 61 73 2d 63 68 69 6c 64 72 65 6e 20 6d 65 6e 75 2d 69 74 65 6d 2d 33 39 37 38 20 64 72 6f 70 64 6f 77 6e 20 6d 65 6e 75 2d 69 74 65 6d 2d 6c 69 6e 6b 22 3e 3c 61 20 74 69 74 6c 65 3d 22 4b 6f 6e 74 61 6b 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 61 6c 6f 6e 79 62 69 65 6c 73 6b 6f 2e 70 6c 2f 6b 6f 6e 74 61 6b 74 2f 22 20 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 64 72 6f 70 64 6f 77 6e 22 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 22 20 64 61 74 61 2d 74 79 70 65 3d 22 74 69 74 6c 65 22 3e 4b 6f 6e 74 61 6b 74 3c 69 20 63 6c
                                                                                                                                                                                      Data Ascii: nu-item menu-item-type-post_type menu-item-object-page menu-item-has-children menu-item-3978 dropdown menu-item-link"><a title="Kontakt" href="https://balonybielsko.pl/kontakt/" data-toggle="dropdown" class="dropdown-toggle" data-type="title">Kontakt<i cl
                                                                                                                                                                                      2024-10-06 12:05:21 UTC16384INData Raw: 20 74 6d 62 2d 63 6f 6e 74 65 6e 74 2d 6f 76 65 72 6c 61 79 20 74 6d 62 2d 6e 6f 2d 62 67 22 3e 0a 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 2d 69 6e 73 69 64 65 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 2d 65 6e 74 72 79 2d 76 69 73 75 61 6c 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 2d 65 6e 74 72 79 2d 76 69 73 75 61 6c 2d 74 63 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 75 6e 63 6f 64 65 2d 73 69 6e 67 6c 65 2d 6d 65 64 69 61 2d 77 72 61 70 70 65 72 22 3e 0a 09 09 09 09 09 09 09 09 09 3c 6e 6f 73 63 72 69 70 74 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 62 61 6c 6f 6e 79 62 69 65 6c 73 6b 6f 2e 70 6c 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 30 2f 30 34 2f 69 6e 73 74 61 62 6f 78 5f 76 32 2e
                                                                                                                                                                                      Data Ascii: tmb-content-overlay tmb-no-bg"><div class="t-inside"><div class="t-entry-visual"><div class="t-entry-visual-tc"><div class="uncode-single-media-wrapper"><noscript><img src="https://balonybielsko.pl/wp-content/uploads/2020/04/instabox_v2.
                                                                                                                                                                                      2024-10-06 12:05:21 UTC7186INData Raw: 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 64 69 73 74 2f 68 6f 6f 6b 73 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 64 30 64 39 66 34 33 65 30 33 30 38 30 65 36 61 63 65 39 61 33 64 61 62 62 64 35 66 39 65 65 65 27 20 69 64 3d 27 77 70 2d 68 6f 6f 6b 73 2d 6a 73 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 69 64 3d 27 77 70 2d 61 70 69 2d 66 65 74 63 68 2d 6a 73 2d 74 72 61 6e 73 6c 61 74 69 6f 6e 73 27 3e 0a 28 20 66 75 6e 63 74 69 6f 6e 28 20 64 6f 6d 61 69 6e 2c 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 29 20 7b 0a 09 76 61 72 20 6c 6f 63 61 6c 65 44 61 74 61 20 3d 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 2e 6c 6f 63 61 6c 65 5f 64 0d 0a 31 62 31 36 0d 0a 61 74 61 5b 20 64 6f 6d 61 69
                                                                                                                                                                                      Data Ascii: includes/js/dist/hooks.min.js?ver=d0d9f43e03080e6ace9a3dabbd5f9eee' id='wp-hooks-js'></script><script type='text/javascript' id='wp-api-fetch-js-translations'>( function( domain, translations ) {var localeData = translations.locale_d1b16ata[ domai


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      22192.168.2.549734104.17.24.144434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:19 UTC399OUTGET /ajax/libs/jquery-validate/1.16.0/jquery.validate.min.js HTTP/1.1
                                                                                                                                                                                      Host: cdnjs.cloudflare.com
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:19 UTC928INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:19 GMT
                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                      Cache-Control: public, max-age=30672000
                                                                                                                                                                                      ETag: W/"5eb03ec2-5a1e"
                                                                                                                                                                                      Last-Modified: Mon, 04 May 2020 16:11:46 GMT
                                                                                                                                                                                      cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                      Age: 854167
                                                                                                                                                                                      Expires: Fri, 26 Sep 2025 12:05:19 GMT
                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iBl0i0CQ1Ic2gUFoEU4WJe%2F4p0Hn1TzvO1zZaG6ZG4SAwQWFPmQTVxcU0IHevzNIftyi6pNMeS6CE6VRsTPcmAV0X5t832IpSktiT%2FpYXA25cSM%2Btw3h8TDTosCppDemNDElnuZH"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                      Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                      CF-RAY: 8ce584decb890f47-EWR
                                                                                                                                                                                      2024-10-06 12:05:19 UTC441INData Raw: 35 61 31 65 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 56 61 6c 69 64 61 74 69 6f 6e 20 50 6c 75 67 69 6e 20 2d 20 76 31 2e 31 36 2e 30 20 2d 20 31 32 2f 32 2f 32 30 31 36 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 76 61 6c 69 64 61 74 69 6f 6e 2e 6f 72 67 2f 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 36 20 4a c3 b6 72 6e 20 5a 61 65 66 66 65 72 65 72 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 61 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73
                                                                                                                                                                                      Data Ascii: 5a1e/*! jQuery Validation Plugin - v1.16.0 - 12/2/2016 * http://jqueryvalidation.org/ * Copyright (c) 2016 Jrn Zaefferer; Licensed MIT */!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof module&&module.exports
                                                                                                                                                                                      2024-10-06 12:05:19 UTC1369INData Raw: 6e 27 74 20 76 61 6c 69 64 61 74 65 2c 20 72 65 74 75 72 6e 69 6e 67 20 6e 6f 74 68 69 6e 67 2e 22 29 29 3b 76 61 72 20 63 3d 61 2e 64 61 74 61 28 74 68 69 73 5b 30 5d 2c 22 76 61 6c 69 64 61 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 63 3f 63 3a 28 74 68 69 73 2e 61 74 74 72 28 22 6e 6f 76 61 6c 69 64 61 74 65 22 2c 22 6e 6f 76 61 6c 69 64 61 74 65 22 29 2c 63 3d 6e 65 77 20 61 2e 76 61 6c 69 64 61 74 6f 72 28 62 2c 74 68 69 73 5b 30 5d 29 2c 61 2e 64 61 74 61 28 74 68 69 73 5b 30 5d 2c 22 76 61 6c 69 64 61 74 6f 72 22 2c 63 29 2c 63 2e 73 65 74 74 69 6e 67 73 2e 6f 6e 73 75 62 6d 69 74 26 26 28 74 68 69 73 2e 6f 6e 28 22 63 6c 69 63 6b 2e 76 61 6c 69 64 61 74 65 22 2c 22 3a 73 75 62 6d 69 74 22 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 63 2e 73 65 74 74 69 6e
                                                                                                                                                                                      Data Ascii: n't validate, returning nothing."));var c=a.data(this[0],"validator");return c?c:(this.attr("novalidate","novalidate"),c=new a.validator(b,this[0]),a.data(this[0],"validator",c),c.settings.onsubmit&&(this.on("click.validate",":submit",function(b){c.settin
                                                                                                                                                                                      2024-10-06 12:05:19 UTC1369INData Raw: 65 73 73 61 67 65 73 5b 6a 2e 6e 61 6d 65 5d 3d 61 2e 65 78 74 65 6e 64 28 64 2e 6d 65 73 73 61 67 65 73 5b 6a 2e 6e 61 6d 65 5d 2c 63 2e 6d 65 73 73 61 67 65 73 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 72 65 6d 6f 76 65 22 3a 72 65 74 75 72 6e 20 63 3f 28 69 3d 7b 7d 2c 61 2e 65 61 63 68 28 63 2e 73 70 6c 69 74 28 2f 5c 73 2f 29 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 69 5b 63 5d 3d 66 5b 63 5d 2c 64 65 6c 65 74 65 20 66 5b 63 5d 2c 22 72 65 71 75 69 72 65 64 22 3d 3d 3d 63 26 26 61 28 6a 29 2e 72 65 6d 6f 76 65 41 74 74 72 28 22 61 72 69 61 2d 72 65 71 75 69 72 65 64 22 29 7d 29 2c 69 29 3a 28 64 65 6c 65 74 65 20 65 5b 6a 2e 6e 61 6d 65 5d 2c 66 29 7d 72 65 74 75 72 6e 20 67 3d 61 2e 76 61 6c 69 64 61 74 6f 72 2e 6e 6f 72 6d 61 6c 69 7a 65 52 75
                                                                                                                                                                                      Data Ascii: essages[j.name]=a.extend(d.messages[j.name],c.messages));break;case"remove":return c?(i={},a.each(c.split(/\s/),function(b,c){i[c]=f[c],delete f[c],"required"===c&&a(j).removeAttr("aria-required")}),i):(delete e[j.name],f)}return g=a.validator.normalizeRu
                                                                                                                                                                                      2024-10-06 12:05:19 UTC1369INData Raw: 6c 69 64 22 2c 65 72 72 6f 72 45 6c 65 6d 65 6e 74 3a 22 6c 61 62 65 6c 22 2c 66 6f 63 75 73 43 6c 65 61 6e 75 70 3a 21 31 2c 66 6f 63 75 73 49 6e 76 61 6c 69 64 3a 21 30 2c 65 72 72 6f 72 43 6f 6e 74 61 69 6e 65 72 3a 61 28 5b 5d 29 2c 65 72 72 6f 72 4c 61 62 65 6c 43 6f 6e 74 61 69 6e 65 72 3a 61 28 5b 5d 29 2c 6f 6e 73 75 62 6d 69 74 3a 21 30 2c 69 67 6e 6f 72 65 3a 22 3a 68 69 64 64 65 6e 22 2c 69 67 6e 6f 72 65 54 69 74 6c 65 3a 21 31 2c 6f 6e 66 6f 63 75 73 69 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 61 73 74 41 63 74 69 76 65 3d 61 2c 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 66 6f 63 75 73 43 6c 65 61 6e 75 70 26 26 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 75 6e 68 69 67 68 6c 69 67 68 74 26 26 74 68 69 73 2e 73 65 74 74 69
                                                                                                                                                                                      Data Ascii: lid",errorElement:"label",focusCleanup:!1,focusInvalid:!0,errorContainer:a([]),errorLabelContainer:a([]),onsubmit:!0,ignore:":hidden",ignoreTitle:!1,onfocusin:function(a){this.lastActive=a,this.settings.focusCleanup&&(this.settings.unhighlight&&this.setti
                                                                                                                                                                                      2024-10-06 12:05:19 UTC1369INData Raw: 65 20 65 6e 74 65 72 20 61 20 76 61 6c 69 64 20 6e 75 6d 62 65 72 2e 22 2c 64 69 67 69 74 73 3a 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 6f 6e 6c 79 20 64 69 67 69 74 73 2e 22 2c 65 71 75 61 6c 54 6f 3a 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 74 68 65 20 73 61 6d 65 20 76 61 6c 75 65 20 61 67 61 69 6e 2e 22 2c 6d 61 78 6c 65 6e 67 74 68 3a 61 2e 76 61 6c 69 64 61 74 6f 72 2e 66 6f 72 6d 61 74 28 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 6e 6f 20 6d 6f 72 65 20 74 68 61 6e 20 7b 30 7d 20 63 68 61 72 61 63 74 65 72 73 2e 22 29 2c 6d 69 6e 6c 65 6e 67 74 68 3a 61 2e 76 61 6c 69 64 61 74 6f 72 2e 66 6f 72 6d 61 74 28 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 74 20 6c 65 61 73 74 20 7b 30 7d 20 63 68 61 72 61 63 74 65 72 73 2e 22 29 2c 72 61 6e 67 65 6c
                                                                                                                                                                                      Data Ascii: e enter a valid number.",digits:"Please enter only digits.",equalTo:"Please enter the same value again.",maxlength:a.validator.format("Please enter no more than {0} characters."),minlength:a.validator.format("Please enter at least {0} characters."),rangel
                                                                                                                                                                                      2024-10-06 12:05:19 UTC1369INData Raw: 64 5b 63 5d 3d 62 7d 29 7d 29 2c 63 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 72 75 6c 65 73 2c 61 2e 65 61 63 68 28 63 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 64 29 7b 63 5b 62 5d 3d 61 2e 76 61 6c 69 64 61 74 6f 72 2e 6e 6f 72 6d 61 6c 69 7a 65 52 75 6c 65 28 64 29 7d 29 2c 61 28 74 68 69 73 2e 63 75 72 72 65 6e 74 46 6f 72 6d 29 2e 6f 6e 28 22 66 6f 63 75 73 69 6e 2e 76 61 6c 69 64 61 74 65 20 66 6f 63 75 73 6f 75 74 2e 76 61 6c 69 64 61 74 65 20 6b 65 79 75 70 2e 76 61 6c 69 64 61 74 65 22 2c 22 3a 74 65 78 74 2c 20 5b 74 79 70 65 3d 27 70 61 73 73 77 6f 72 64 27 5d 2c 20 5b 74 79 70 65 3d 27 66 69 6c 65 27 5d 2c 20 73 65 6c 65 63 74 2c 20 74 65 78 74 61 72 65 61 2c 20 5b 74 79 70 65 3d 27 6e 75 6d 62 65 72 27 5d 2c 20 5b 74 79 70 65 3d 27 73 65 61 72
                                                                                                                                                                                      Data Ascii: d[c]=b})}),c=this.settings.rules,a.each(c,function(b,d){c[b]=a.validator.normalizeRule(d)}),a(this.currentForm).on("focusin.validate focusout.validate keyup.validate",":text, [type='password'], [type='file'], select, textarea, [type='number'], [type='sear
                                                                                                                                                                                      2024-10-06 12:05:19 UTC1369INData Raw: 2e 65 61 63 68 28 74 68 69 73 2e 67 72 6f 75 70 73 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 3d 3d 64 26 26 61 21 3d 3d 66 2e 6e 61 6d 65 26 26 28 65 3d 67 2e 76 61 6c 69 64 61 74 69 6f 6e 54 61 72 67 65 74 46 6f 72 28 67 2e 63 6c 65 61 6e 28 67 2e 66 69 6e 64 42 79 4e 61 6d 65 28 61 29 29 29 2c 65 26 26 65 2e 6e 61 6d 65 20 69 6e 20 67 2e 69 6e 76 61 6c 69 64 26 26 28 67 2e 63 75 72 72 65 6e 74 45 6c 65 6d 65 6e 74 73 2e 70 75 73 68 28 65 29 2c 68 3d 67 2e 63 68 65 63 6b 28 65 29 26 26 68 29 29 7d 29 2c 63 3d 74 68 69 73 2e 63 68 65 63 6b 28 66 29 21 3d 3d 21 31 2c 68 3d 68 26 26 63 2c 63 3f 74 68 69 73 2e 69 6e 76 61 6c 69 64 5b 66 2e 6e 61 6d 65 5d 3d 21 31 3a 74 68 69 73 2e 69 6e 76 61 6c 69 64 5b 66 2e 6e 61 6d 65 5d 3d 21 30 2c 74 68 69 73
                                                                                                                                                                                      Data Ascii: .each(this.groups,function(a,b){b===d&&a!==f.name&&(e=g.validationTargetFor(g.clean(g.findByName(a))),e&&e.name in g.invalid&&(g.currentElements.push(e),h=g.check(e)&&h))}),c=this.check(f)!==!1,h=h&&c,c?this.invalid[f.name]=!1:this.invalid[f.name]=!0,this
                                                                                                                                                                                      2024-10-06 12:05:19 UTC1369INData Raw: 6f 72 28 62 20 69 6e 20 61 29 61 5b 62 5d 26 26 63 2b 2b 3b 72 65 74 75 72 6e 20 63 7d 2c 68 69 64 65 45 72 72 6f 72 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 68 69 64 65 54 68 65 73 65 28 74 68 69 73 2e 74 6f 48 69 64 65 29 7d 2c 68 69 64 65 54 68 65 73 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 6e 6f 74 28 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 73 29 2e 74 65 78 74 28 22 22 29 2c 74 68 69 73 2e 61 64 64 57 72 61 70 70 65 72 28 61 29 2e 68 69 64 65 28 29 7d 2c 76 61 6c 69 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 30 3d 3d 3d 74 68 69 73 2e 73 69 7a 65 28 29 7d 2c 73 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 72 72 6f 72 4c 69 73 74 2e 6c 65 6e 67 74 68 7d 2c 66 6f 63 75 73 49
                                                                                                                                                                                      Data Ascii: or(b in a)a[b]&&c++;return c},hideErrors:function(){this.hideThese(this.toHide)},hideThese:function(a){a.not(this.containers).text(""),this.addWrapper(a).hide()},valid:function(){return 0===this.size()},size:function(){return this.errorList.length},focusI
                                                                                                                                                                                      2024-10-06 12:05:19 UTC1369INData Raw: 73 28 29 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 45 6c 65 6d 65 6e 74 73 3d 61 28 5b 5d 29 7d 2c 70 72 65 70 61 72 65 46 6f 72 6d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 72 65 73 65 74 28 29 2c 74 68 69 73 2e 74 6f 48 69 64 65 3d 74 68 69 73 2e 65 72 72 6f 72 73 28 29 2e 61 64 64 28 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 73 29 7d 2c 70 72 65 70 61 72 65 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 72 65 73 65 74 28 29 2c 74 68 69 73 2e 74 6f 48 69 64 65 3d 74 68 69 73 2e 65 72 72 6f 72 73 46 6f 72 28 61 29 7d 2c 65 6c 65 6d 65 6e 74 56 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 2c 64 2c 65 3d 61 28 62 29 2c 66 3d 62 2e 74 79 70 65 3b 72 65 74 75 72 6e 22 72 61 64 69 6f 22 3d 3d 3d 66 7c 7c
                                                                                                                                                                                      Data Ascii: s(),this.currentElements=a([])},prepareForm:function(){this.reset(),this.toHide=this.errors().add(this.containers)},prepareElement:function(a){this.reset(),this.toHide=this.errorsFor(a)},elementValue:function(b){var c,d,e=a(b),f=b.type;return"radio"===f||
                                                                                                                                                                                      2024-10-06 12:05:19 UTC1369INData Raw: 74 68 6f 64 2b 22 27 20 6d 65 74 68 6f 64 2e 22 2c 6a 29 2c 6a 20 69 6e 73 74 61 6e 63 65 6f 66 20 54 79 70 65 45 72 72 6f 72 26 26 28 6a 2e 6d 65 73 73 61 67 65 2b 3d 22 2e 20 20 45 78 63 65 70 74 69 6f 6e 20 6f 63 63 75 72 72 65 64 20 77 68 65 6e 20 63 68 65 63 6b 69 6e 67 20 65 6c 65 6d 65 6e 74 20 22 2b 62 2e 69 64 2b 22 2c 20 63 68 65 63 6b 20 74 68 65 20 27 22 2b 65 2e 6d 65 74 68 6f 64 2b 22 27 20 6d 65 74 68 6f 64 2e 22 29 2c 6a 7d 7d 69 66 28 21 68 29 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 62 6a 65 63 74 4c 65 6e 67 74 68 28 66 29 26 26 74 68 69 73 2e 73 75 63 63 65 73 73 4c 69 73 74 2e 70 75 73 68 28 62 29 2c 21 30 7d 2c 63 75 73 74 6f 6d 44 61 74 61 4d 65 73 73 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 61 28 62
                                                                                                                                                                                      Data Ascii: thod+"' method.",j),j instanceof TypeError&&(j.message+=". Exception occurred when checking element "+b.id+", check the '"+e.method+"' method."),j}}if(!h)return this.objectLength(f)&&this.successList.push(b),!0},customDataMessage:function(b,c){return a(b


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      23192.168.2.549735104.17.24.144434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:19 UTC380OUTGET /ajax/libs/jquery/1.6.1/jquery.min.js HTTP/1.1
                                                                                                                                                                                      Host: cdnjs.cloudflare.com
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:19 UTC926INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:19 GMT
                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                      Cache-Control: public, max-age=30672000
                                                                                                                                                                                      ETag: W/"5eb03ec4-164ce"
                                                                                                                                                                                      Last-Modified: Mon, 04 May 2020 16:11:48 GMT
                                                                                                                                                                                      cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                      Age: 1
                                                                                                                                                                                      Expires: Fri, 26 Sep 2025 12:05:19 GMT
                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=n1hfR7TgJJNOoCO8I3zk%2BJt51Kvtb2O6i4hG22OThPsZ3mGSjfV%2BjcgZadoi%2BRN027DpHDzI8OO49mRlsnqRiHpuTlQpdpdS8LntMhpih8OkzUox0PKd4qNLzIEL02zWsl%2BGA2S6"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                      Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                      CF-RAY: 8ce584def94642d5-EWR
                                                                                                                                                                                      2024-10-06 12:05:19 UTC443INData Raw: 37 63 30 30 0d 0a 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 31 2e 36 2e 31 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2c 20 4a 6f 68 6e 20 52 65 73 69 67 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6f 72 20 47 50 4c 20 56 65 72 73 69 6f 6e 20 32 20 6c 69 63 65 6e 73 65 73 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2c
                                                                                                                                                                                      Data Ascii: 7c00/*! * jQuery JavaScript Library v1.6.1 * http://jquery.com/ * * Copyright 2011, John Resig * Dual licensed under the MIT or GPL Version 2 licenses. * http://jquery.org/license * * Includes Sizzle.js * http://sizzlejs.com/ * Copyright 2011,
                                                                                                                                                                                      2024-10-06 12:05:19 UTC1369INData Raw: 64 65 66 61 75 6c 74 56 69 65 77 7c 7c 61 2e 70 61 72 65 6e 74 57 69 6e 64 6f 77 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 63 76 28 61 29 7b 69 66 28 21 63 6a 5b 61 5d 29 7b 76 61 72 20 62 3d 66 28 22 3c 22 2b 61 2b 22 3e 22 29 2e 61 70 70 65 6e 64 54 6f 28 22 62 6f 64 79 22 29 2c 64 3d 62 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 29 3b 62 2e 72 65 6d 6f 76 65 28 29 3b 69 66 28 64 3d 3d 3d 22 6e 6f 6e 65 22 7c 7c 64 3d 3d 3d 22 22 29 7b 63 6b 7c 7c 28 63 6b 3d 63 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 2c 63 6b 2e 66 72 61 6d 65 42 6f 72 64 65 72 3d 63 6b 2e 77 69 64 74 68 3d 63 6b 2e 68 65 69 67 68 74 3d 30 29 2c 63 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 6b 29 3b 69 66 28 21 63 6c 7c 7c 21 63 6b 2e 63 72 65
                                                                                                                                                                                      Data Ascii: defaultView||a.parentWindow:!1}function cv(a){if(!cj[a]){var b=f("<"+a+">").appendTo("body"),d=b.css("display");b.remove();if(d==="none"||d===""){ck||(ck=c.createElement("iframe"),ck.frameBorder=ck.width=ck.height=0),c.body.appendChild(ck);if(!cl||!ck.cre
                                                                                                                                                                                      2024-10-06 12:05:19 UTC1369INData Raw: 64 73 2c 68 2c 69 2c 6a 2c 6b 3b 66 6f 72 28 69 20 69 6e 20 67 29 69 20 69 6e 20 64 26 26 28 63 5b 67 5b 69 5d 5d 3d 64 5b 69 5d 29 3b 77 68 69 6c 65 28 66 5b 30 5d 3d 3d 3d 22 2a 22 29 66 2e 73 68 69 66 74 28 29 2c 68 3d 3d 3d 62 26 26 28 68 3d 61 2e 6d 69 6d 65 54 79 70 65 7c 7c 63 2e 67 65 74 52 65 73 70 6f 6e 73 65 48 65 61 64 65 72 28 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 29 29 3b 69 66 28 68 29 66 6f 72 28 69 20 69 6e 20 65 29 69 66 28 65 5b 69 5d 26 26 65 5b 69 5d 2e 74 65 73 74 28 68 29 29 7b 66 2e 75 6e 73 68 69 66 74 28 69 29 3b 62 72 65 61 6b 7d 69 66 28 66 5b 30 5d 69 6e 20 64 29 6a 3d 66 5b 30 5d 3b 65 6c 73 65 7b 66 6f 72 28 69 20 69 6e 20 64 29 7b 69 66 28 21 66 5b 30 5d 7c 7c 61 2e 63 6f 6e 76 65 72 74 65 72 73 5b 69 2b 22 20 22 2b 66
                                                                                                                                                                                      Data Ascii: ds,h,i,j,k;for(i in g)i in d&&(c[g[i]]=d[i]);while(f[0]==="*")f.shift(),h===b&&(h=a.mimeType||c.getResponseHeader("content-type"));if(h)for(i in e)if(e[i]&&e[i].test(h)){f.unshift(i);break}if(f[0]in d)j=f[0];else{for(i in d){if(!f[0]||a.converters[i+" "+f
                                                                                                                                                                                      2024-10-06 12:05:19 UTC1369INData Raw: 74 69 6f 6e 20 62 6e 28 61 2c 62 29 7b 62 2e 73 72 63 3f 66 2e 61 6a 61 78 28 7b 75 72 6c 3a 62 2e 73 72 63 2c 61 73 79 6e 63 3a 21 31 2c 64 61 74 61 54 79 70 65 3a 22 73 63 72 69 70 74 22 7d 29 3a 66 2e 67 6c 6f 62 61 6c 45 76 61 6c 28 28 62 2e 74 65 78 74 7c 7c 62 2e 74 65 78 74 43 6f 6e 74 65 6e 74 7c 7c 62 2e 69 6e 6e 65 72 48 54 4d 4c 7c 7c 22 22 29 2e 72 65 70 6c 61 63 65 28 62 66 2c 22 2f 2a 24 30 2a 2f 22 29 29 2c 62 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 62 29 7d 66 75 6e 63 74 69 6f 6e 20 62 6d 28 61 29 7b 66 2e 6e 6f 64 65 4e 61 6d 65 28 61 2c 22 69 6e 70 75 74 22 29 3f 62 6c 28 61 29 3a 61 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 66 2e 67 72
                                                                                                                                                                                      Data Ascii: tion bn(a,b){b.src?f.ajax({url:b.src,async:!1,dataType:"script"}):f.globalEval((b.text||b.textContent||b.innerHTML||"").replace(bf,"/*$0*/")),b.parentNode&&b.parentNode.removeChild(b)}function bm(a){f.nodeName(a,"input")?bl(a):a.getElementsByTagName&&f.gr
                                                                                                                                                                                      2024-10-06 12:05:19 UTC1369INData Raw: 79 22 29 5b 30 5d 7c 7c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 62 6f 64 79 22 29 29 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 58 28 61 2c 62 2c 63 29 7b 62 3d 62 7c 7c 30 3b 69 66 28 66 2e 69 73 46 75 6e 63 74 69 6f 6e 28 62 29 29 72 65 74 75 72 6e 20 66 2e 67 72 65 70 28 61 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 64 29 7b 76 61 72 20 65 3d 21 21 62 2e 63 61 6c 6c 28 61 2c 64 2c 61 29 3b 72 65 74 75 72 6e 20 65 3d 3d 3d 63 7d 29 3b 69 66 28 62 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 20 66 2e 67 72 65 70 28 61 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 64 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 62 3d 3d 3d 63 7d 29 3b 69 66 28 74 79 70 65 6f 66 20 62 3d 3d 22 73 74 72
                                                                                                                                                                                      Data Ascii: y")[0]||a.appendChild(a.ownerDocument.createElement("tbody")):a}function X(a,b,c){b=b||0;if(f.isFunction(b))return f.grep(a,function(a,d){var e=!!b.call(a,d,a);return e===c});if(b.nodeType)return f.grep(a,function(a,d){return a===b===c});if(typeof b=="str
                                                                                                                                                                                      2024-10-06 12:05:19 UTC1369INData Raw: 3d 70 2e 6c 65 6e 67 74 68 3b 6a 3c 6b 3b 6a 2b 2b 29 7b 65 3d 70 5b 6a 5d 3b 69 66 28 63 26 26 65 2e 6c 65 76 65 6c 3e 63 29 62 72 65 61 6b 3b 61 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3d 65 2e 65 6c 65 6d 2c 61 2e 64 61 74 61 3d 65 2e 68 61 6e 64 6c 65 4f 62 6a 2e 64 61 74 61 2c 61 2e 68 61 6e 64 6c 65 4f 62 6a 3d 65 2e 68 61 6e 64 6c 65 4f 62 6a 2c 6f 3d 65 2e 68 61 6e 64 6c 65 4f 62 6a 2e 6f 72 69 67 48 61 6e 64 6c 65 72 2e 61 70 70 6c 79 28 65 2e 65 6c 65 6d 2c 61 72 67 75 6d 65 6e 74 73 29 3b 69 66 28 6f 3d 3d 3d 21 31 7c 7c 61 2e 69 73 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 29 7b 63 3d 65 2e 6c 65 76 65 6c 2c 6f 3d 3d 3d 21 31 26 26 28 62 3d 21 31 29 3b 69 66 28 61 2e 69 73 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74
                                                                                                                                                                                      Data Ascii: =p.length;j<k;j++){e=p[j];if(c&&e.level>c)break;a.currentTarget=e.elem,a.data=e.handleObj.data,a.handleObj=e.handleObj,o=e.handleObj.origHandler.apply(e.elem,arguments);if(o===!1||a.isPropagationStopped()){c=e.level,o===!1&&(b=!1);if(a.isImmediatePropagat
                                                                                                                                                                                      2024-10-06 12:05:19 UTC1369INData Raw: 3d 2f 5c 73 2b 24 2f 2c 6d 3d 2f 5c 64 2f 2c 6e 3d 2f 5e 3c 28 5c 77 2b 29 5c 73 2a 5c 2f 3f 3e 28 3f 3a 3c 5c 2f 5c 31 3e 29 3f 24 2f 2c 6f 3d 2f 5e 5b 5c 5d 2c 3a 7b 7d 5c 73 5d 2a 24 2f 2c 70 3d 2f 5c 5c 28 3f 3a 5b 22 5c 5c 5c 2f 62 66 6e 72 74 5d 7c 75 5b 30 2d 39 61 2d 66 41 2d 46 5d 7b 34 7d 29 2f 67 2c 71 3d 2f 22 5b 5e 22 5c 5c 5c 6e 5c 72 5d 2a 22 7c 74 72 75 65 7c 66 61 6c 73 65 7c 6e 75 6c 6c 7c 2d 3f 5c 64 2b 28 3f 3a 5c 2e 5c 64 2a 29 3f 28 3f 3a 5b 65 45 5d 5b 2b 5c 2d 5d 3f 5c 64 2b 29 3f 2f 67 2c 72 3d 2f 28 3f 3a 5e 7c 3a 7c 2c 29 28 3f 3a 5c 73 2a 5c 5b 29 2b 2f 67 2c 73 3d 2f 28 77 65 62 6b 69 74 29 5b 20 5c 2f 5d 28 5b 5c 77 2e 5d 2b 29 2f 2c 74 3d 2f 28 6f 70 65 72 61 29 28 3f 3a 2e 2a 76 65 72 73 69 6f 6e 29 3f 5b 20 5c 2f 5d 28 5b
                                                                                                                                                                                      Data Ascii: =/\s+$/,m=/\d/,n=/^<(\w+)\s*\/?>(?:<\/\1>)?$/,o=/^[\],:{}\s]*$/,p=/\\(?:["\\\/bfnrt]|u[0-9a-fA-F]{4})/g,q=/"[^"\\\n\r]*"|true|false|null|-?\d+(?:\.\d*)?(?:[eE][+\-]?\d+)?/g,r=/(?:^|:|,)(?:\s*\[)+/g,s=/(webkit)[ \/]([\w.]+)/,t=/(opera)(?:.*version)?[ \/]([
                                                                                                                                                                                      2024-10-06 12:05:19 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 61 29 29 72 65 74 75 72 6e 20 66 2e 72 65 61 64 79 28 61 29 3b 61 2e 73 65 6c 65 63 74 6f 72 21 3d 3d 62 26 26 28 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 3d 61 2e 73 65 6c 65 63 74 6f 72 2c 74 68 69 73 2e 63 6f 6e 74 65 78 74 3d 61 2e 63 6f 6e 74 65 78 74 29 3b 72 65 74 75 72 6e 20 65 2e 6d 61 6b 65 41 72 72 61 79 28 61 2c 74 68 69 73 29 7d 2c 73 65 6c 65 63 74 6f 72 3a 22 22 2c 6a 71 75 65 72 79 3a 22 31 2e 36 2e 31 22 2c 6c 65 6e 67 74 68 3a 30 2c 73 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 65 6e 67 74 68 7d 2c 74 6f 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 44 2e 63 61 6c 6c 28 74 68 69 73 2c 30 29 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65
                                                                                                                                                                                      Data Ascii: unction(a))return f.ready(a);a.selector!==b&&(this.selector=a.selector,this.context=a.context);return e.makeArray(a,this)},selector:"",jquery:"1.6.1",length:0,size:function(){return this.length},toArray:function(){return D.call(this,0)},get:function(a){re
                                                                                                                                                                                      2024-10-06 12:05:19 UTC1369INData Raw: 6e 20 61 29 7b 64 3d 69 5b 63 5d 2c 66 3d 61 5b 63 5d 3b 69 66 28 69 3d 3d 3d 66 29 63 6f 6e 74 69 6e 75 65 3b 6c 26 26 66 26 26 28 65 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 66 29 7c 7c 28 67 3d 65 2e 69 73 41 72 72 61 79 28 66 29 29 29 3f 28 67 3f 28 67 3d 21 31 2c 68 3d 64 26 26 65 2e 69 73 41 72 72 61 79 28 64 29 3f 64 3a 5b 5d 29 3a 68 3d 64 26 26 65 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 64 29 3f 64 3a 7b 7d 2c 69 5b 63 5d 3d 65 2e 65 78 74 65 6e 64 28 6c 2c 68 2c 66 29 29 3a 66 21 3d 3d 62 26 26 28 69 5b 63 5d 3d 66 29 7d 72 65 74 75 72 6e 20 69 7d 2c 65 2e 65 78 74 65 6e 64 28 7b 6e 6f 43 6f 6e 66 6c 69 63 74 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 61 2e 24 3d 3d 3d 65 26 26 28 61 2e 24 3d 67 29 2c 62 26 26 61 2e 6a 51 75 65 72 79 3d 3d
                                                                                                                                                                                      Data Ascii: n a){d=i[c],f=a[c];if(i===f)continue;l&&f&&(e.isPlainObject(f)||(g=e.isArray(f)))?(g?(g=!1,h=d&&e.isArray(d)?d:[]):h=d&&e.isPlainObject(d)?d:{},i[c]=e.extend(l,h,f)):f!==b&&(i[c]=f)}return i},e.extend({noConflict:function(b){a.$===e&&(a.$=g),b&&a.jQuery==
                                                                                                                                                                                      2024-10-06 12:05:19 UTC1369INData Raw: 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 21 42 2e 63 61 6c 6c 28 61 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 21 42 2e 63 61 6c 6c 28 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 70 72 6f 74 6f 74 79 70 65 2c 22 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 22 29 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 63 3b 66 6f 72 28 63 20 69 6e 20 61 29 3b 72 65 74 75 72 6e 20 63 3d 3d 3d 62 7c 7c 42 2e 63 61 6c 6c 28 61 2c 63 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 20 69 6e 20 61 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 65 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 72 6f 77 20 61 7d 2c 70 61 72 73 65 4a 53 4f 4e 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 69 66 28
                                                                                                                                                                                      Data Ascii: .constructor&&!B.call(a,"constructor")&&!B.call(a.constructor.prototype,"isPrototypeOf"))return!1;var c;for(c in a);return c===b||B.call(a,c)},isEmptyObject:function(a){for(var b in a)return!1;return!0},error:function(a){throw a},parseJSON:function(b){if(


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      24192.168.2.549741104.18.10.2074434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:21 UTC382OUTGET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1
                                                                                                                                                                                      Host: maxcdn.bootstrapcdn.com
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:21 UTC947INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:21 GMT
                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                      CDN-PullZone: 252412
                                                                                                                                                                                      CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                                                                                      CDN-RequestCountryCode: US
                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                      Cache-Control: public, max-age=31919000
                                                                                                                                                                                      ETag: W/"14d449eb8876fa55e1ef3c2cc52b0c17"
                                                                                                                                                                                      Last-Modified: Mon, 25 Jan 2021 22:04:04 GMT
                                                                                                                                                                                      CDN-ProxyVer: 1.04
                                                                                                                                                                                      CDN-RequestPullSuccess: True
                                                                                                                                                                                      CDN-RequestPullCode: 200
                                                                                                                                                                                      CDN-CachedAt: 01/15/2024 23:55:45
                                                                                                                                                                                      CDN-EdgeStorageId: 845
                                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                      CDN-Status: 200
                                                                                                                                                                                      CDN-RequestId: 1b67fa50f8ffc843a15d702643eb706f
                                                                                                                                                                                      CDN-Cache: HIT
                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                      Age: 17872341
                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                      CF-RAY: 8ce584e739bfde99-EWR
                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                      2024-10-06 12:05:21 UTC422INData Raw: 37 63 30 30 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74
                                                                                                                                                                                      Data Ascii: 7c00/*! * Bootstrap v4.0.0 (https://getbootstrap.com) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(t
                                                                                                                                                                                      2024-10-06 12:05:21 UTC1369INData Raw: 65 72 79 22 2c 22 70 6f 70 70 65 72 2e 6a 73 22 5d 2c 65 29 3a 65 28 74 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2e 6b 65 79 2c 69
                                                                                                                                                                                      Data Ascii: ery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i
                                                                                                                                                                                      2024-10-06 12:05:21 UTC1369INData Raw: 69 67 67 65 72 28 65 2e 65 6e 64 29 7d 2c 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 65 29 7d 2c 69 73 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 5b 30 5d 7c 7c 74 29 2e 6e 6f 64 65 54 79 70 65 7d 2c 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 6e 29 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 73 29 29 7b 76 61 72 20 72 3d 6e 5b 73 5d 2c 6f 3d 65 5b 73 5d 2c 61 3d 6f 26 26 69 2e 69 73 45 6c 65 6d 65 6e 74 28 6f 29 3f 22 65 6c 65 6d 65 6e 74 22 3a
                                                                                                                                                                                      Data Ascii: igger(e.end)},supportsTransitionEnd:function(){return Boolean(e)},isElement:function(t){return(t[0]||t).nodeType},typeCheckConfig:function(t,e,n){for(var s in n)if(Object.prototype.hasOwnProperty.call(n,s)){var r=n[s],o=e[s],a=o&&i.isElement(o)?"element":
                                                                                                                                                                                      2024-10-06 12:05:21 UTC1369INData Raw: 3b 72 65 74 75 72 6e 20 6f 28 74 29 2e 74 72 69 67 67 65 72 28 65 29 2c 65 7d 2c 65 2e 5f 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 6f 28 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 5f 29 2c 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 6f 28 74 29 2e 68 61 73 43 6c 61 73 73 28 64 29 3f 6f 28 74 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 65 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 28 74 2c 6e 29 7d 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 31 35 30 29 3a 74 68 69 73 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 28 74 29 7d 2c 65 2e 5f
                                                                                                                                                                                      Data Ascii: ;return o(t).trigger(e),e},e._removeElement=function(t){var e=this;o(t).removeClass(_),P.supportsTransitionEnd()&&o(t).hasClass(d)?o(t).one(P.TRANSITION_END,function(n){return e._destroyElement(t,n)}).emulateTransitionEnd(150):this._destroyElement(t)},e._
                                                                                                                                                                                      2024-10-06 12:05:21 UTC1369INData Raw: 29 7d 69 66 28 74 29 7b 69 66 28 69 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 69 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 29 72 65 74 75 72 6e 3b 69 2e 63 68 65 63 6b 65 64 3d 21 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 43 29 2c 70 28 69 29 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 7d 69 2e 66 6f 63 75 73 28 29 2c 65 3d 21 31 7d 7d 65 26 26 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61
                                                                                                                                                                                      Data Ascii: )}if(t){if(i.hasAttribute("disabled")||n.hasAttribute("disabled")||i.classList.contains("disabled")||n.classList.contains("disabled"))return;i.checked=!p(this._element).hasClass(C),p(i).trigger("change")}i.focus(),e=!1}}e&&this._element.setAttribute("aria
                                                                                                                                                                                      2024-10-06 12:05:21 UTC1369INData Raw: 4c 45 41 56 45 3a 22 6d 6f 75 73 65 6c 65 61 76 65 22 2b 69 2c 54 4f 55 43 48 45 4e 44 3a 22 74 6f 75 63 68 65 6e 64 22 2b 69 2c 4c 4f 41 44 5f 44 41 54 41 5f 41 50 49 3a 22 6c 6f 61 64 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 5f 3d 22 63 61 72 6f 75 73 65 6c 22 2c 67 3d 22 61 63 74 69 76 65 22 2c 70 3d 22 73 6c 69 64 65 22 2c 6d 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 72 69 67 68 74 22 2c 76 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6c 65 66 74 22 2c 45 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6e 65 78 74 22 2c 54 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 70 72 65 76 22 2c 79 3d 7b 41 43 54 49 56 45 3a 22 2e
                                                                                                                                                                                      Data Ascii: LEAVE:"mouseleave"+i,TOUCHEND:"touchend"+i,LOAD_DATA_API:"load"+i+".data-api",CLICK_DATA_API:"click"+i+".data-api"},_="carousel",g="active",p="slide",m="carousel-item-right",v="carousel-item-left",E="carousel-item-next",T="carousel-item-prev",y={ACTIVE:".
                                                                                                                                                                                      2024-10-06 12:05:21 UTC1369INData Raw: 75 6c 6c 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 26 26 21 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 26 26 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 28 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3f 74 68 69 73 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3a 74 68 69 73 2e 6e 65 78 74 29 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 29 29 7d 2c 43 2e 74 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3d 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 66 69 6e 64 28 79 2e 41 43 54 49 56 45 5f 49 54 45 4d 29 5b 30 5d 3b
                                                                                                                                                                                      Data Ascii: ull),this._config.interval&&!this._isPaused&&(this._interval=setInterval((document.visibilityState?this.nextWhenVisible:this.next).bind(this),this._config.interval))},C.to=function(e){var n=this;this._activeElement=t(this._element).find(y.ACTIVE_ITEM)[0];
                                                                                                                                                                                      2024-10-06 12:05:21 UTC1369INData Raw: 2e 74 65 73 74 28 74 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 29 29 73 77 69 74 63 68 28 74 2e 77 68 69 63 68 29 7b 63 61 73 65 20 33 37 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 70 72 65 76 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 39 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 6e 65 78 74 28 29 7d 7d 2c 43 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 74 65 6d 73 3d 74 2e 6d 61 6b 65 41 72 72 61 79 28 74 28 65 29 2e 70 61 72 65 6e 74 28 29 2e 66 69 6e 64 28 79 2e 49 54 45 4d 29 29 2c 74 68 69 73 2e 5f 69 74 65 6d 73 2e 69 6e 64 65 78 4f 66 28 65 29 7d 2c 43 2e 5f 67 65 74 49 74 65 6d 42 79 44 69 72 65 63 74
                                                                                                                                                                                      Data Ascii: .test(t.target.tagName))switch(t.which){case 37:t.preventDefault(),this.prev();break;case 39:t.preventDefault(),this.next()}},C._getItemIndex=function(e){return this._items=t.makeArray(t(e).parent().find(y.ITEM)),this._items.indexOf(e)},C._getItemByDirect
                                                                                                                                                                                      2024-10-06 12:05:21 UTC1369INData Raw: 72 67 65 74 3a 63 2c 64 69 72 65 63 74 69 6f 6e 3a 72 2c 66 72 6f 6d 3a 6c 2c 74 6f 3a 5f 7d 29 3b 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 70 29 3f 28 74 28 63 29 2e 61 64 64 43 6c 61 73 73 28 73 29 2c 50 2e 72 65 66 6c 6f 77 28 63 29 2c 74 28 61 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 63 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 61 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 63 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 69 2b 22 20 22 2b 73 29 2e 61 64 64 43 6c 61 73 73 28 67 29 2c 74 28 61 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 67 2b 22 20 22 2b 73 2b 22 20
                                                                                                                                                                                      Data Ascii: rget:c,direction:r,from:l,to:_});P.supportsTransitionEnd()&&t(this._element).hasClass(p)?(t(c).addClass(s),P.reflow(c),t(a).addClass(i),t(c).addClass(i),t(a).one(P.TRANSITION_END,function(){t(c).removeClass(i+" "+s).addClass(g),t(a).removeClass(g+" "+s+"
                                                                                                                                                                                      2024-10-06 12:05:21 UTC1369INData Raw: 7b 74 28 79 2e 44 41 54 41 5f 52 49 44 45 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 28 74 68 69 73 29 3b 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 65 2c 65 2e 64 61 74 61 28 29 29 7d 29 7d 29 2c 74 2e 66 6e 5b 65 5d 3d 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 74 2e 66 6e 5b 65 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 43 2c 74 2e 66 6e 5b 65 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 66 6e 5b 65 5d 3d 6f 2c 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 43 7d 28 65 29 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 63 6f 6c 6c 61 70 73 65 22 2c 6e 3d 22 62 73 2e 63 6f 6c 6c 61 70 73 65 22 2c
                                                                                                                                                                                      Data Ascii: {t(y.DATA_RIDE).each(function(){var e=t(this);C._jQueryInterface.call(e,e.data())})}),t.fn[e]=C._jQueryInterface,t.fn[e].Constructor=C,t.fn[e].noConflict=function(){return t.fn[e]=o,C._jQueryInterface},C}(e),H=function(t){var e="collapse",n="bs.collapse",


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      25192.168.2.549743217.182.74.214434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:22 UTC1035OUTGET /wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/favicon.ico HTTP/1.1
                                                                                                                                                                                      Host: balonybielsko.pl
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                      Referer: https://balonybielsko.pl/wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/billing.php??enc=940d87cdda610f33f53adc0520c8e856f0b30642
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      Cookie: PHPSESSID=84p39rp1es5ibiv3cbfkbgr763; uncode_privacy[consent_types]=%5B%5D
                                                                                                                                                                                      2024-10-06 12:05:22 UTC159INHTTP/1.1 404 Not Found
                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:22 GMT
                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                      Content-Length: 564
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      2024-10-06 12:05:22 UTC564INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20
                                                                                                                                                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                      26192.168.2.54974813.107.246.60443
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:26 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                      2024-10-06 12:05:26 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:26 GMT
                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                      Content-Length: 218853
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                      Cache-Control: public
                                                                                                                                                                                      Last-Modified: Fri, 04 Oct 2024 23:21:50 GMT
                                                                                                                                                                                      ETag: "0x8DCE4CB535A72FA"
                                                                                                                                                                                      x-ms-request-id: 4dad204e-401e-005b-4bf5-169c0c000000
                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                      x-azure-ref: 20241006T120526Z-1657d5bbd482lxwq1dp2t1zwkc00000001s0000000005qnt
                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      2024-10-06 12:05:26 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                      Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                      2024-10-06 12:05:26 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                      Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                      2024-10-06 12:05:26 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                      Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                      2024-10-06 12:05:26 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                      Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                      2024-10-06 12:05:26 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                      Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                      2024-10-06 12:05:26 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                      Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                      2024-10-06 12:05:26 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                      Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                      2024-10-06 12:05:26 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                      Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                      2024-10-06 12:05:26 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                      Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                      2024-10-06 12:05:26 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                      Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      27192.168.2.54975090.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:26 UTC640OUTGET / HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:26 UTC291INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:26 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:36:34 GMT
                                                                                                                                                                                      ETag: "12dad-6238f4a4b2c80"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 77229
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                      2024-10-06 12:05:26 UTC16093INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 66 72 22 20 64 69 72 3d 22 6c 74 72 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 63 61 6e 6f 6e 69 63 61 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 6e 74 61 69 2e 67 6f 75 76 2e 66 72 2f 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 4d 6f 62 69 6c 65 4f 70 74 69 6d 69 7a 65 64 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 48 61 6e 64 68
                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html lang="fr" dir="ltr"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta charset="utf-8"><link rel="canonical" href="https://www.antai.gouv.fr/"><meta name="MobileOptimized" content="width"><meta name="Handh
                                                                                                                                                                                      2024-10-06 12:05:26 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 2f 73 69 74 65 73 2f 64 65 66 61 75 6c 74 2f 66 69 6c 65 73 2f 73 74 79 6c 65 73 2f 70 69 63 74 6f 67 72 61 6d 6d 65 2f 70 75 62 6c 69 63 2f 32 30 32 31 2d 30 36 2f 41 4e 54 41 49 2d 70 69 63 74 6f 2d 70 76 65 2d 31 32 30 78 31 32 30 2d 62 6c 65 75 2e 70 6e 67 3f 69 74 6f 6b 3d 77 63 7a 64 5f 76 74 36 22 20 61 6c 74 3d 22 22 20 63 6c 61 73 73 3d 22 69 6d 67 2d
                                                                                                                                                                                      Data Ascii: <img src="/sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-pve-120x120-bleu.png?itok=wczd_vt6" alt="" class="img-
                                                                                                                                                                                      2024-10-06 12:05:26 UTC15396INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 2f 73 69 74 65 73 2f 64 65 66 61 75 6c 74 2f 66 69 6c 65 73 2f 73 74 79 6c 65 73 2f 70 69 63 74 6f 67 72 61 6d 6d 65 2f 70 75 62 6c 69 63 2f 32 30 32 31 2d 30 36 2f 41 4e 54 41 49 2d 70 69 63 74 6f 2d 72 61 70 70 6f 72 74 61 63 74 69 76 69 74 65 73 2d 31 32 30 78 31 32 30 2d 62 6c 61 6e 63 2e 70 6e 67 3f 69 74 6f 6b 3d 45 59 61 57 56 4a 6f 62 22 20 61 6c 74 3d 22 22 20 63 6c 61 73 73 3d 22 69 6d 67 2d 72 65 73 70 6f 6e 73 69 76 65 20 69 63 6f 6e 65 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73
                                                                                                                                                                                      Data Ascii: <img src="/sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-rapportactivites-120x120-blanc.png?itok=EYaWVJob" alt="" class="img-responsive icone"><span class
                                                                                                                                                                                      2024-10-06 12:05:27 UTC13140INData Raw: 20 63 6c 61 73 73 3d 22 74 69 74 72 65 2d 73 65 72 76 69 63 65 22 3e 44 26 45 61 63 75 74 65 3b 53 49 47 4e 41 54 49 4f 4e 20 4f 55 20 43 4f 4e 54 45 53 54 41 54 49 4f 4e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 72 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 68 61 70 65 61 75 2d 73 65 72 76 69 63 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 45 6e 20 63 6c 69 71 75 61 6e 74 20 73 75 72 20 63 65 20 62 6f 75 74 6f 6e 2c 20 76 6f 75 73 20 61 63 63 26 65 61 63 75 74 65 3b 64 65 7a 20 26 61 67 72 61 76 65 3b 20 75 6e 20 70 61 72 63 6f 75 72 73 20 64 65 20 64 26 65 61 63 75 74 65 3b 73 69 67 6e 61 74
                                                                                                                                                                                      Data Ascii: class="titre-service">D&Eacute;SIGNATION OU CONTESTATION</div> <hr></div> <div class="chapeau-service"> En cliquant sur ce bouton, vous acc&eacute;dez &agrave; un parcours de d&eacute;signat
                                                                                                                                                                                      2024-10-06 12:05:27 UTC4380INData Raw: 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 6f 6c 6c 61 70 73 65 4c 69 65 6e 73 22 20 63 6c 61 73 73 3d 22 63 6f 6c 6c 61 70 73 65 20 69 6e 22 20 72 6f 6c 65 3d 22 74 61 62 70 61 6e 65 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 75 2d 62 6c 6f 63 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 65 61 72 2d 62 6f 74 68 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 3c 2f 70 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 65 61 72 2d 62 6f 74 68 20 6c 69 65 6e 2d 75 74 69 6c 65 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 69 6d 67 20 63 6c 61 73 73
                                                                                                                                                                                      Data Ascii: <div id="collapseLiens" class="collapse in" role="tabpanel"> <div class="contenu-bloc"> <div class="clear-both"> <p></p><div class="clear-both lien-utile"> <div class="logo"><img class
                                                                                                                                                                                      2024-10-06 12:05:27 UTC11680INData Raw: 2d 64 65 73 2d 6c 69 65 6e 73 2d 75 74 69 6c 65 73 2d 62 6c 6f 63 6b 2d 32 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 67 72 6f 75 70 22 3e 0a 0a 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 76 69 65 77 20 76 69 65 77 2d 6c 69 73 74 65 2d 64 65 73 2d 6c 69 65 6e 73 2d 75 74 69 6c 65 73 20 76 69 65 77 2d 69 64 2d 6c 69 73 74 65 5f 64 65 73 5f 6c 69 65 6e 73 5f 75 74 69 6c 65 73 20 76 69 65 77 2d 64 69 73 70 6c 61 79 2d 69 64 2d 62 6c 6f 63 6b 5f 32 20 6a 73 2d 76 69 65 77 2d 64 6f 6d 2d 69 64 2d 64 37 32 65 34 33 37 32 64 38 39 37 30 65 62 64 31 39 61 31 62 33 30 36 34 34 39 38 35 33 32 32 34 64 36 63 61 66 32 65 33 61 32 33 33 65 63 30 35 64 64 31 31 66 33 66 64 63 30 34 39 64 35 33 20 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 0a 20 20 20 20 0a 20
                                                                                                                                                                                      Data Ascii: -des-liens-utiles-block-2"><div class="form-group"> <h2 class="view view-liste-des-liens-utiles view-id-liste_des_liens_utiles view-display-id-block_2 js-view-dom-id-d72e4372d8970ebd19a1b306449853224d6caf2e3a233ec05dd11f3fdc049d53 container">
                                                                                                                                                                                      2024-10-06 12:05:27 UTC156INData Raw: 63 63 30 66 30 37 35 33 66 62 62 65 39 63 32 66 39 61 38 63 62 66 66 32 33 64 36 61 64 39 62 35 22 7d 7d 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 73 69 74 65 73 2f 64 65 66 61 75 6c 74 2f 66 69 6c 65 73 2f 6a 73 2f 6a 73 5f 2d 33 38 35 68 2d 76 43 47 61 71 37 67 71 43 74 34 6c 6c 67 47 56 2d 79 69 52 54 64 35 4f 72 74 71 48 45 66 73 67 73 53 54 32 63 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                      Data Ascii: cc0f0753fbbe9c2f9a8cbff23d6ad9b5"}}</script><script src="/sites/default/files/js/js_-385h-vCGaq7gqCt4llgGV-yiRTd5OrtqHEfsgsST2c.js"></script></body></html>


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                      28192.168.2.54975613.107.246.60443
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:27 UTC192OUTGET /rules/rule120100v3s19.xml HTTP/1.1
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                      2024-10-06 12:05:27 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:27 GMT
                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                      Content-Length: 1000
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                      ETag: "0x8DC582BB097AFC9"
                                                                                                                                                                                      x-ms-request-id: a79f927d-a01e-0098-24c9-168556000000
                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                      x-azure-ref: 20241006T120527Z-1657d5bbd48t66tjar5xuq22r800000001wg00000000beqk
                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      2024-10-06 12:05:27 UTC1000INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 31 30 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 32 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 52 65 73 75 6d 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 49 20 54 3d 22 33 22 20 49 3d 22 33 30 73 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 35 22 3e
                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120100" V="3" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <A T="2" E="TelemetryResume" /> <TI T="3" I="30s" /> <R T="4" R="120100" /> <TH T="5">


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      29192.168.2.54975990.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:27 UTC608OUTGET /sites/default/files/css/css_nsDJuukCIq7H29XHzvo0tatrdO0-17_ahqJAucL18Ho.css HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                      Referer: https://www.antai.gouv.fr/
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:27 UTC274INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:27 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:57:12 GMT
                                                                                                                                                                                      ETag: "4cfe-6238f94158e00"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 19710
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                      2024-10-06 12:05:27 UTC14310INData Raw: 2e 75 69 2d 68 65 6c 70 65 72 2d 68 69 64 64 65 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 7d 2e 75 69 2d 68 65 6c 70 65 72 2d 68 69 64 64 65 6e 2d 61 63 63 65 73 73 69 62 6c 65 7b 62 6f 72 64 65 72 3a 30 3b 63 6c 69 70 3a 72 65 63 74 28 30 20 30 20 30 20 30 29 3b 68 65 69 67 68 74 3a 31 70 78 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 3b 7d 2e 75 69 2d 68 65 6c 70 65 72 2d 72 65 73 65 74 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 30 3b 6f 75 74 6c 69 6e 65 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e
                                                                                                                                                                                      Data Ascii: .ui-helper-hidden{display:none;}.ui-helper-hidden-accessible{border:0;clip:rect(0 0 0 0);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;}.ui-helper-reset{margin:0;padding:0;border:0;outline:0;line-height:1.3;text-decoration:n
                                                                                                                                                                                      2024-10-06 12:05:27 UTC1460INData Raw: 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 36 30 70 78 20 2d 39 36 70 78 3b 7d 2e 75 69 2d 69 63 6f 6e 2d 74 72 61 73 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 37 36 70 78 20 2d 39 36 70 78 3b 7d 2e 75 69 2d 69 63 6f 6e 2d 6c 6f 63 6b 65 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 39 32 70 78 20 2d 39 36 70 78 3b 7d 2e 75 69 2d 69 63 6f 6e 2d 75 6e 6c 6f 63 6b 65 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 30 38 70 78 20 2d 39 36 70 78 3b 7d 2e 75 69 2d 69 63 6f 6e 2d 62 6f 6f 6b 6d 61 72 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 32 34 70 78 20 2d 39 36 70 78 3b 7d 2e 75 69 2d 69 63 6f 6e 2d 74 61 67 7b 62 61 63 6b
                                                                                                                                                                                      Data Ascii: {background-position:-160px -96px;}.ui-icon-trash{background-position:-176px -96px;}.ui-icon-locked{background-position:-192px -96px;}.ui-icon-unlocked{background-position:-208px -96px;}.ui-icon-bookmark{background-position:-224px -96px;}.ui-icon-tag{back
                                                                                                                                                                                      2024-10-06 12:05:28 UTC2920INData Raw: 73 69 74 69 6f 6e 3a 2d 31 31 32 70 78 20 2d 31 32 38 70 78 3b 7d 2e 75 69 2d 69 63 6f 6e 2d 6c 69 67 68 74 62 75 6c 62 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 32 38 70 78 20 2d 31 32 38 70 78 3b 7d 2e 75 69 2d 69 63 6f 6e 2d 73 63 69 73 73 6f 72 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 34 34 70 78 20 2d 31 32 38 70 78 3b 7d 2e 75 69 2d 69 63 6f 6e 2d 63 6c 69 70 62 6f 61 72 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 36 30 70 78 20 2d 31 32 38 70 78 3b 7d 2e 75 69 2d 69 63 6f 6e 2d 63 6f 70 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 37 36 70 78 20 2d 31 32 38 70 78 3b 7d 2e 75 69 2d 69 63 6f 6e 2d 63 6f 6e 74 61 63 74 7b 62 61 63 6b 67 72
                                                                                                                                                                                      Data Ascii: sition:-112px -128px;}.ui-icon-lightbulb{background-position:-128px -128px;}.ui-icon-scissors{background-position:-144px -128px;}.ui-icon-clipboard{background-position:-160px -128px;}.ui-icon-copy{background-position:-176px -128px;}.ui-icon-contact{backgr
                                                                                                                                                                                      2024-10-06 12:05:28 UTC1020INData Raw: 6f 6e 2d 73 71 75 61 72 65 73 6d 61 6c 6c 2d 6d 69 6e 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 36 34 70 78 20 2d 32 30 38 70 78 3b 7d 2e 75 69 2d 69 63 6f 6e 2d 73 71 75 61 72 65 73 6d 61 6c 6c 2d 63 6c 6f 73 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 38 30 70 78 20 2d 32 30 38 70 78 3b 7d 2e 75 69 2d 69 63 6f 6e 2d 67 72 69 70 2d 64 6f 74 74 65 64 2d 76 65 72 74 69 63 61 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 32 32 34 70 78 3b 7d 2e 75 69 2d 69 63 6f 6e 2d 67 72 69 70 2d 64 6f 74 74 65 64 2d 68 6f 72 69 7a 6f 6e 74 61 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 36 70 78 20 2d 32 32 34 70 78 3b 7d 2e 75 69 2d 69 63 6f 6e 2d 67 72 69 70
                                                                                                                                                                                      Data Ascii: on-squaresmall-minus{background-position:-64px -208px;}.ui-icon-squaresmall-close{background-position:-80px -208px;}.ui-icon-grip-dotted-vertical{background-position:0 -224px;}.ui-icon-grip-dotted-horizontal{background-position:-16px -224px;}.ui-icon-grip


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      30192.168.2.54976190.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:27 UTC608OUTGET /sites/default/files/css/css_o6jX0o-nbt_slJkLBJLRU4v4YqMSNftGY2CpHrf3oks.css HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                      Referer: https://www.antai.gouv.fr/
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:27 UTC276INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:27 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:59:00 GMT
                                                                                                                                                                                      ETag: "37db5-6238f9a858100"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 228789
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                      2024-10-06 12:05:27 UTC11388INData Raw: 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 61 72 74 69 63 6c 65 2c 61 73 69 64 65 2c 64 65 74 61 69 6c 73 2c 66 69 67 63 61 70 74 69 6f 6e 2c 66 69 67 75 72 65 2c 66 6f 6f 74 65 72 2c 68 65 61 64 65 72 2c 68 67 72 6f 75 70 2c 6d 61 69 6e 2c 6d 65 6e 75 2c 6e 61 76 2c 73 65 63 74 69 6f 6e 2c 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 70 72 6f 67 72 65 73 73 2c 76 69 64 65 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72
                                                                                                                                                                                      Data Ascii: html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;ver
                                                                                                                                                                                      2024-10-06 12:05:27 UTC2920INData Raw: 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 72 61 6e 73 66 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 75 74 6c 65 72 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 68 65 61 64 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 38 30 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 6f 6d 70 72 65 73 73 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 38 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 65 61 72 70 68 6f 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 38 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 68 6f 6e 65 2d
                                                                                                                                                                                      Data Ascii: :before{content:"\e177"}.glyphicon-transfer:before{content:"\e178"}.glyphicon-cutlery:before{content:"\e179"}.glyphicon-header:before{content:"\e180"}.glyphicon-compressed:before{content:"\e181"}.glyphicon-earphone:before{content:"\e182"}.glyphicon-phone-
                                                                                                                                                                                      2024-10-06 12:05:27 UTC1460INData Raw: 70 68 69 63 6f 6e 2d 6f 62 6a 65 63 74 2d 61 6c 69 67 6e 2d 74 6f 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 32 34 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6f 62 6a 65 63 74 2d 61 6c 69 67 6e 2d 62 6f 74 74 6f 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 32 34 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6f 62 6a 65 63 74 2d 61 6c 69 67 6e 2d 68 6f 72 69 7a 6f 6e 74 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 32 34 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6f 62 6a 65 63 74 2d 61 6c 69 67 6e 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 32 34 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6f 62 6a 65 63 74 2d 61 6c 69 67 6e 2d 76 65 72 74 69 63 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74
                                                                                                                                                                                      Data Ascii: phicon-object-align-top:before{content:"\e244"}.glyphicon-object-align-bottom:before{content:"\e245"}.glyphicon-object-align-horizontal:before{content:"\e246"}.glyphicon-object-align-left:before{content:"\e247"}.glyphicon-object-align-vertical:before{cont
                                                                                                                                                                                      2024-10-06 12:05:28 UTC4380INData Raw: 67 2d 72 65 73 70 6f 6e 73 69 76 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 69 6d 67 2d 72 6f 75 6e 64 65 64 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 36 70 78 7d 2e 69 6d 67 2d 74 68 75 6d 62 6e 61 69 6c 7b 70 61 64 64 69 6e 67 3a 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 32 38 35 37 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 64 64 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 30 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 30 2e 32
                                                                                                                                                                                      Data Ascii: g-responsive{display:block;max-width:100%;height:auto}.img-rounded{border-radius:6px}.img-thumbnail{padding:4px;line-height:1.42857;background-color:#fff;border:1px solid #ddd;border-radius:4px;-webkit-transition:all 0.2s ease-in-out;-o-transition:all 0.2
                                                                                                                                                                                      2024-10-06 12:05:28 UTC5840INData Raw: 65 65 65 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 30 7d 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 72 65 76 65 72 73 65 20 66 6f 6f 74 65 72 3a 62 65 66 6f 72 65 2c 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 72 65 76 65 72 73 65 20 73 6d 61 6c 6c 3a 62 65 66 6f 72 65 2c 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 72 65 76 65 72 73 65 20 2e 73 6d 61 6c 6c 3a 62 65 66 6f 72 65 2c 62 6c 6f 63 6b 71 75 6f 74 65 2e 70 75 6c 6c 2d 72 69 67 68 74 20 66 6f 6f 74 65 72 3a 62 65 66 6f 72 65 2c 62 6c 6f 63 6b 71 75 6f 74 65 2e 70 75 6c 6c 2d 72 69 67 68 74 20 73 6d 61 6c 6c 3a 62 65 66 6f 72 65 2c 62 6c 6f 63 6b 71 75 6f 74 65 2e 70 75 6c 6c 2d 72 69 67 68 74 20 2e 73 6d 61 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 7d 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 72 65 76 65 72 73
                                                                                                                                                                                      Data Ascii: eee;border-left:0}.blockquote-reverse footer:before,.blockquote-reverse small:before,.blockquote-reverse .small:before,blockquote.pull-right footer:before,blockquote.pull-right small:before,blockquote.pull-right .small:before{content:""}.blockquote-revers
                                                                                                                                                                                      2024-10-06 12:05:28 UTC7300INData Raw: 6c 2d 73 6d 2d 6f 66 66 73 65 74 2d 31 32 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 30 30 25 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 39 32 70 78 29 7b 2e 63 6f 6c 2d 6d 64 2d 31 2c 2e 63 6f 6c 2d 6d 64 2d 32 2c 2e 63 6f 6c 2d 6d 64 2d 33 2c 2e 63 6f 6c 2d 6d 64 2d 34 2c 2e 63 6f 6c 2d 6d 64 2d 35 2c 2e 63 6f 6c 2d 6d 64 2d 36 2c 2e 63 6f 6c 2d 6d 64 2d 37 2c 2e 63 6f 6c 2d 6d 64 2d 38 2c 2e 63 6f 6c 2d 6d 64 2d 39 2c 2e 63 6f 6c 2d 6d 64 2d 31 30 2c 2e 63 6f 6c 2d 6d 64 2d 31 31 2c 2e 63 6f 6c 2d 6d 64 2d 31 32 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 63 6f 6c 2d 6d 64 2d 31 7b 77 69 64 74 68 3a 38 2e 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 6d 64 2d 32 7b 77 69 64 74 68 3a 31 36 2e 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6d 64 2d 33 7b 77 69
                                                                                                                                                                                      Data Ascii: l-sm-offset-12{margin-left:100%}}@media (min-width:992px){.col-md-1,.col-md-2,.col-md-3,.col-md-4,.col-md-5,.col-md-6,.col-md-7,.col-md-8,.col-md-9,.col-md-10,.col-md-11,.col-md-12{float:left}.col-md-1{width:8.33333%}.col-md-2{width:16.66667%}.col-md-3{wi
                                                                                                                                                                                      2024-10-06 12:05:28 UTC2920INData Raw: 79 3e 74 72 2e 64 61 6e 67 65 72 3e 74 64 2c 2e 74 61 62 6c 65 3e 74 62 6f 64 79 3e 74 72 2e 64 61 6e 67 65 72 3e 74 68 2c 2e 74 61 62 6c 65 3e 74 66 6f 6f 74 3e 74 72 3e 74 64 2e 64 61 6e 67 65 72 2c 2e 74 61 62 6c 65 3e 74 66 6f 6f 74 3e 74 72 3e 74 68 2e 64 61 6e 67 65 72 2c 2e 74 61 62 6c 65 3e 74 66 6f 6f 74 3e 74 72 2e 64 61 6e 67 65 72 3e 74 64 2c 2e 74 61 62 6c 65 3e 74 66 6f 6f 74 3e 74 72 2e 64 61 6e 67 65 72 3e 74 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 32 64 65 64 65 7d 2e 74 61 62 6c 65 2d 68 6f 76 65 72 3e 74 62 6f 64 79 3e 74 72 3e 74 64 2e 64 61 6e 67 65 72 3a 68 6f 76 65 72 2c 2e 74 61 62 6c 65 2d 68 6f 76 65 72 3e 74 62 6f 64 79 3e 74 72 3e 74 68 2e 64 61 6e 67 65 72 3a 68 6f 76 65 72 2c 2e 74 61 62 6c 65 2d 68 6f
                                                                                                                                                                                      Data Ascii: y>tr.danger>td,.table>tbody>tr.danger>th,.table>tfoot>tr>td.danger,.table>tfoot>tr>th.danger,.table>tfoot>tr.danger>td,.table>tfoot>tr.danger>th{background-color:#f2dede}.table-hover>tbody>tr>td.danger:hover,.table-hover>tbody>tr>th.danger:hover,.table-ho
                                                                                                                                                                                      2024-10-06 12:05:28 UTC1460INData Raw: 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 32 38 35 37 3b 63 6f 6c 6f 72 3a 23 35 35 35 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 33 36 70 78 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 31 32 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 32 38 35 37 3b 63 6f 6c 6f 72 3a 23 35 35 35 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 2d 77 65 62 6b 69 74 2d
                                                                                                                                                                                      Data Ascii: px;font-size:16px;line-height:1.42857;color:#555}.form-control{display:block;width:100%;height:36px;padding:6px 12px;font-size:16px;line-height:1.42857;color:#555;background-color:#fff;background-image:none;border:1px solid #ccc;border-radius:4px;-webkit-
                                                                                                                                                                                      2024-10-06 12:05:28 UTC5840INData Raw: 2d 67 72 6f 75 70 2d 73 6d 3e 69 6e 70 75 74 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 74 79 70 65 3d 22 64 61 74 65 22 5d 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 73 6d 3e 69 6e 70 75 74 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 64 64 6f 6e 5b 74 79 70 65 3d 22 64 61 74 65 22 5d 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 73 6d 3e 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 62 74 6e 3e 69 6e 70 75 74 2e 62 74 6e 5b 74 79 70 65 3d 22 64 61 74 65 22 5d 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 73 6d 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 64 61 74 65 22 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 74 69 6d 65 22 5d 2e 69 6e 70 75 74 2d 73 6d 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 73 6d 3e 69 6e 70 75 74 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 74 79 70 65 3d 22
                                                                                                                                                                                      Data Ascii: -group-sm>input.form-control[type="date"],.input-group-sm>input.input-group-addon[type="date"],.input-group-sm>.input-group-btn>input.btn[type="date"],.input-group-sm input[type="date"],input[type="time"].input-sm,.input-group-sm>input.form-control[type="
                                                                                                                                                                                      2024-10-06 12:05:28 UTC1460INData Raw: 6f 75 70 2d 6c 67 3e 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 64 64 6f 6e 2b 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 65 65 64 62 61 63 6b 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 6c 67 3e 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 62 74 6e 3e 2e 62 74 6e 2b 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 65 65 64 62 61 63 6b 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 6c 67 2b 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 65 65 64 62 61 63 6b 2c 2e 66 6f 72 6d 2d 67 72 6f 75 70 2d 6c 67 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2b 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 65 65 64 62 61 63 6b 7b 77 69 64 74 68 3a 34 39 70 78 3b 68 65 69 67 68 74 3a 34 39 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 34 39 70 78 7d 2e 69 6e 70 75 74 2d 73 6d 2b 2e 66 6f 72
                                                                                                                                                                                      Data Ascii: oup-lg>.input-group-addon+.form-control-feedback,.input-group-lg>.input-group-btn>.btn+.form-control-feedback,.input-group-lg+.form-control-feedback,.form-group-lg .form-control+.form-control-feedback{width:49px;height:49px;line-height:49px}.input-sm+.for


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      31192.168.2.54976090.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:27 UTC591OUTGET /sites/default/files/js/js_-385h-vCGaq7gqCt4llgGV-yiRTd5OrtqHEfsgsST2c.js HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                      Referer: https://www.antai.gouv.fr/
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:28 UTC290INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:27 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:51:59 GMT
                                                                                                                                                                                      ETag: "491ed-6238f816d8dc0"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 299501
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                      2024-10-06 12:05:28 UTC11374INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                      Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                      2024-10-06 12:05:28 UTC2920INData Raw: 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4d 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 64 69 73 61 62 6c 65 64 3d 21 30 2c 32 21 3d 3d 65 2e 71 75 65 72
                                                                                                                                                                                      Data Ascii: setAttribute("type","hidden"),e.appendChild(t).setAttribute("name","D"),e.querySelectorAll("[name=d]").length&&v.push("name"+M+"*[*^$|!~]?="),2!==e.querySelectorAll(":enabled").length&&v.push(":enabled",":disabled"),a.appendChild(e).disabled=!0,2!==e.quer
                                                                                                                                                                                      2024-10-06 12:05:28 UTC5840INData Raw: 2c 61 74 74 72 48 61 6e 64 6c 65 3a 7b 7d 2c 66 69 6e 64 3a 7b 7d 2c 72 65 6c 61 74 69 76 65 3a 7b 22 3e 22 3a 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 66 69 72 73 74 3a 21 30 7d 2c 22 20 22 3a 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 7d 2c 22 2b 22 3a 7b 64 69 72 3a 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 2c 66 69 72 73 74 3a 21 30 7d 2c 22 7e 22 3a 7b 64 69 72 3a 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 7d 7d 2c 70 72 65 46 69 6c 74 65 72 3a 7b 41 54 54 52 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 31 5d 3d 65 5b 31 5d 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 2c 65 5b 33 5d 3d 28 65 5b 33 5d 7c 7c 65 5b 34 5d 7c 7c 65 5b 35 5d 7c 7c 22 22 29 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65
                                                                                                                                                                                      Data Ascii: ,attrHandle:{},find:{},relative:{">":{dir:"parentNode",first:!0}," ":{dir:"parentNode"},"+":{dir:"previousSibling",first:!0},"~":{dir:"previousSibling"}},preFilter:{ATTR:function(e){return e[1]=e[1].replace(te,ne),e[3]=(e[3]||e[4]||e[5]||"").replace(te,ne
                                                                                                                                                                                      2024-10-06 12:05:28 UTC1460INData Raw: 5b 5d 2c 6c 3d 74 2e 6c 65 6e 67 74 68 2c 63 3d 65 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 2c 69 3d 74 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 73 65 28 65 2c 74 5b 72 5d 2c 6e 29 3b 72 65 74 75 72 6e 20 6e 7d 28 68 7c 7c 22 2a 22 2c 6e 2e 6e 6f 64 65 54 79 70 65 3f 5b 6e 5d 3a 6e 2c 5b 5d 29 2c 66 3d 21 64 7c 7c 21 65 26 26 68 3f 63 3a 54 65 28 63 2c 73 2c 64 2c 6e 2c 72 29 2c 70 3d 67 3f 79 7c 7c 28 65 3f 64 3a 6c 7c 7c 76 29 3f 5b 5d 3a 74 3a 66 3b 69 66 28 67 26 26 67 28 66 2c 70 2c 6e 2c 72 29 2c 76 29 7b 69 3d 54 65 28 70 2c 75 29 2c 76 28 69 2c 5b 5d 2c 6e 2c 72 29 2c 6f 3d 69 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 28 61 3d 69 5b 6f 5d 29 26 26 28 70 5b 75 5b 6f 5d 5d 3d 21 28 66
                                                                                                                                                                                      Data Ascii: [],l=t.length,c=e||function(e,t,n){for(var r=0,i=t.length;r<i;r++)se(e,t[r],n);return n}(h||"*",n.nodeType?[n]:n,[]),f=!d||!e&&h?c:Te(c,s,d,n,r),p=g?y||(e?d:l||v)?[]:t:f;if(g&&g(f,p,n,r),v){i=Te(p,u),v(i,[],n,r),o=i.length;while(o--)(a=i[o])&&(p[u[o]]=!(f
                                                                                                                                                                                      2024-10-06 12:05:28 UTC7300INData Raw: 29 21 28 72 3d 47 5b 6f 5d 2e 65 78 65 63 28 61 29 29 7c 7c 75 5b 6f 5d 26 26 21 28 72 3d 75 5b 6f 5d 28 72 29 29 7c 7c 28 6e 3d 72 2e 73 68 69 66 74 28 29 2c 69 2e 70 75 73 68 28 7b 76 61 6c 75 65 3a 6e 2c 74 79 70 65 3a 6f 2c 6d 61 74 63 68 65 73 3a 72 7d 29 2c 61 3d 61 2e 73 6c 69 63 65 28 6e 2e 6c 65 6e 67 74 68 29 29 3b 69 66 28 21 6e 29 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 74 3f 61 2e 6c 65 6e 67 74 68 3a 61 3f 73 65 2e 65 72 72 6f 72 28 65 29 3a 78 28 65 2c 73 29 2e 73 6c 69 63 65 28 30 29 7d 2c 66 3d 73 65 2e 63 6f 6d 70 69 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 76 2c 79 2c 6d 2c 78 2c 72 2c 69 3d 5b 5d 2c 6f 3d 5b 5d 2c 61 3d 41 5b 65 2b 22 20 22 5d 3b 69 66 28 21 61 29 7b 74 7c 7c 28 74 3d 68 28 65 29 29 2c 6e 3d
                                                                                                                                                                                      Data Ascii: )!(r=G[o].exec(a))||u[o]&&!(r=u[o](r))||(n=r.shift(),i.push({value:n,type:o,matches:r}),a=a.slice(n.length));if(!n)break}return t?a.length:a?se.error(e):x(e,s).slice(0)},f=se.compile=function(e,t){var n,v,y,m,x,r,i=[],o=[],a=A[e+" "];if(!a){t||(t=h(e)),n=
                                                                                                                                                                                      2024-10-06 12:05:28 UTC7300INData Raw: 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 26 26 28 73 3d 5b 5d 29 2c 74 68 69 73 7d 2c 64 69 73 61 62 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 3d 75 3d 5b 5d 2c 73 3d 74 3d 22 22 2c 74 68 69 73 7d 2c 64 69 73 61 62 6c 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 73 7d 2c 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 3d 75 3d 5b 5d 2c 74 7c 7c 69 7c 7c 28 73 3d 74 3d 22 22 29 2c 74 68 69 73 7d 2c 6c 6f 63 6b 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 61 7d 2c 66 69 72 65 57 69 74 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 61 7c 7c 28 74 3d 5b 65 2c 28 74 3d 74 7c 7c 5b 5d 29 2e 73 6c 69 63 65 3f 74 2e 73 6c 69 63 65 28 29 3a 74 5d 2c 75 2e
                                                                                                                                                                                      Data Ascii: ion(){return s&&(s=[]),this},disable:function(){return a=u=[],s=t="",this},disabled:function(){return!s},lock:function(){return a=u=[],t||i||(s=t=""),this},locked:function(){return!!a},fireWith:function(e,t){return a||(t=[e,(t=t||[]).slice?t.slice():t],u.
                                                                                                                                                                                      2024-10-06 12:05:28 UTC2920INData Raw: 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 3f 3a 28 5b 2b 2d 5d 29 3d 7c 29 28 22 2b 65 65 2b 22 29 28 5b 61 2d 7a 25 5d 2a 29 24 22 2c 22 69 22 29 2c 6e 65 3d 5b 22 54 6f 70 22 2c 22 52 69 67 68 74 22 2c 22 42 6f 74 74 6f 6d 22 2c 22 4c 65 66 74 22 5d 2c 72 65 3d 45 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 69 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 63 6f 6e 74 61 69 6e 73 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 65 29 7d 2c 6f 65 3d 7b 63 6f 6d 70 6f 73 65 64 3a 21 30 7d 3b 72 65 2e 67 65 74 52 6f 6f 74 4e 6f 64 65 26 26 28 69 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 63 6f 6e 74 61 69 6e 73 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 65 29 7c 7c 65 2e 67 65 74 52 6f 6f
                                                                                                                                                                                      Data Ascii: =new RegExp("^(?:([+-])=|)("+ee+")([a-z%]*)$","i"),ne=["Top","Right","Bottom","Left"],re=E.documentElement,ie=function(e){return S.contains(e.ownerDocument,e)},oe={composed:!0};re.getRootNode&&(ie=function(e){return S.contains(e.ownerDocument,e)||e.getRoo
                                                                                                                                                                                      2024-10-06 12:05:28 UTC1460INData Raw: 3d 77 28 6f 29 29 53 2e 6d 65 72 67 65 28 70 2c 6f 2e 6e 6f 64 65 54 79 70 65 3f 5b 6f 5d 3a 6f 29 3b 65 6c 73 65 20 69 66 28 6d 65 2e 74 65 73 74 28 6f 29 29 7b 61 3d 61 7c 7c 66 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 29 2c 73 3d 28 64 65 2e 65 78 65 63 28 6f 29 7c 7c 5b 22 22 2c 22 22 5d 29 5b 31 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 75 3d 67 65 5b 73 5d 7c 7c 67 65 2e 5f 64 65 66 61 75 6c 74 2c 61 2e 69 6e 6e 65 72 48 54 4d 4c 3d 75 5b 31 5d 2b 53 2e 68 74 6d 6c 50 72 65 66 69 6c 74 65 72 28 6f 29 2b 75 5b 32 5d 2c 63 3d 75 5b 30 5d 3b 77 68 69 6c 65 28 63 2d 2d 29 61 3d 61 2e 6c 61 73 74 43 68 69 6c 64 3b 53 2e 6d 65 72 67 65 28 70 2c 61 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c
                                                                                                                                                                                      Data Ascii: =w(o))S.merge(p,o.nodeType?[o]:o);else if(me.test(o)){a=a||f.appendChild(t.createElement("div")),s=(de.exec(o)||["",""])[1].toLowerCase(),u=ge[s]||ge._default,a.innerHTML=u[1]+S.htmlPrefilter(o)+u[2],c=u[0];while(c--)a=a.lastChild;S.merge(p,a.childNodes),
                                                                                                                                                                                      2024-10-06 12:05:28 UTC2920INData Raw: 69 6f 6e 28 29 2c 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 6e 26 26 6e 2e 76 61 6c 75 65 7d 65 6c 73 65 20 72 2e 6c 65 6e 67 74 68 26 26 28 59 2e 73 65 74 28 74 68 69 73 2c 69 2c 7b 76 61 6c 75 65 3a 53 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 28 53 2e 65 78 74 65 6e 64 28 72 5b 30 5d 2c 53 2e 45 76 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 29 2c 72 2e 73 6c 69 63 65 28 31 29 2c 74 68 69 73 29 7d 29 2c 65 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 29 7d 7d 29 29 3a 76 6f 69 64 20 30 3d 3d 3d 59 2e 67 65 74 28 65 2c 69 29 26 26 53 2e 65 76 65 6e 74 2e 61 64 64 28 65 2c 69 2c 77 65 29 7d 53 2e 65 76 65 6e 74 3d 7b 67 6c 6f 62 61 6c 3a 7b 7d 2c 61 64 64 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 72 2c
                                                                                                                                                                                      Data Ascii: ion(),e.preventDefault(),n&&n.value}else r.length&&(Y.set(this,i,{value:S.event.trigger(S.extend(r[0],S.Event.prototype),r.slice(1),this)}),e.stopImmediatePropagation())}})):void 0===Y.get(e,i)&&S.event.add(e,i,we)}S.event={global:{},add:function(t,e,n,r,
                                                                                                                                                                                      2024-10-06 12:05:28 UTC4380INData Raw: 2e 64 69 73 61 62 6c 65 64 29 29 7b 66 6f 72 28 6f 3d 5b 5d 2c 61 3d 7b 7d 2c 6e 3d 30 3b 6e 3c 75 3b 6e 2b 2b 29 76 6f 69 64 20 30 3d 3d 3d 61 5b 69 3d 28 72 3d 74 5b 6e 5d 29 2e 73 65 6c 65 63 74 6f 72 2b 22 20 22 5d 26 26 28 61 5b 69 5d 3d 72 2e 6e 65 65 64 73 43 6f 6e 74 65 78 74 3f 2d 31 3c 53 28 69 2c 74 68 69 73 29 2e 69 6e 64 65 78 28 6c 29 3a 53 2e 66 69 6e 64 28 69 2c 74 68 69 73 2c 6e 75 6c 6c 2c 5b 6c 5d 29 2e 6c 65 6e 67 74 68 29 2c 61 5b 69 5d 26 26 6f 2e 70 75 73 68 28 72 29 3b 6f 2e 6c 65 6e 67 74 68 26 26 73 2e 70 75 73 68 28 7b 65 6c 65 6d 3a 6c 2c 68 61 6e 64 6c 65 72 73 3a 6f 7d 29 7d 72 65 74 75 72 6e 20 6c 3d 74 68 69 73 2c 75 3c 74 2e 6c 65 6e 67 74 68 26 26 73 2e 70 75 73 68 28 7b 65 6c 65 6d 3a 6c 2c 68 61 6e 64 6c 65 72 73 3a 74
                                                                                                                                                                                      Data Ascii: .disabled)){for(o=[],a={},n=0;n<u;n++)void 0===a[i=(r=t[n]).selector+" "]&&(a[i]=r.needsContext?-1<S(i,this).index(l):S.find(i,this,null,[l]).length),a[i]&&o.push(r);o.length&&s.push({elem:l,handlers:o})}return l=this,u<t.length&&s.push({elem:l,handlers:t


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                      32192.168.2.54975413.107.246.60443
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:27 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                      2024-10-06 12:05:27 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:27 GMT
                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                      Content-Length: 3788
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                      ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                      x-ms-request-id: 4545068c-701e-0050-0e05-176767000000
                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                      x-azure-ref: 20241006T120527Z-1657d5bbd48qjg85buwfdynm5w0000000220000000007sn1
                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      2024-10-06 12:05:27 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                      33192.168.2.54975513.107.246.60443
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:27 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                      2024-10-06 12:05:27 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:27 GMT
                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                      Content-Length: 2980
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                      ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                      x-ms-request-id: 8aaf7b13-d01e-0028-46fd-167896000000
                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                      x-azure-ref: 20241006T120527Z-1657d5bbd48gqrfwecymhhbfm800000000s000000000ad9m
                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      2024-10-06 12:05:27 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                      34192.168.2.54975713.107.246.60443
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:27 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                      2024-10-06 12:05:27 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:27 GMT
                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                      Content-Length: 2160
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                      ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                      x-ms-request-id: c62b5fc1-401e-0067-3a60-1709c2000000
                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                      x-azure-ref: 20241006T120527Z-1657d5bbd48tqvfc1ysmtbdrg000000001xg000000000zr4
                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      2024-10-06 12:05:27 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                      35192.168.2.54975313.107.246.60443
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:27 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                      2024-10-06 12:05:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:27 GMT
                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                      Content-Length: 450
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                      ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                      x-ms-request-id: d4448e94-101e-00a2-2703-179f2e000000
                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                      x-azure-ref: 20241006T120527Z-1657d5bbd48762wn1qw4s5sd3000000001u000000000993k
                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      2024-10-06 12:05:27 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      36192.168.2.54976290.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:27 UTC615OUTGET /themes/open_antai_swa/antai_logo.png HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                      Referer: https://www.antai.gouv.fr/
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:29 UTC276INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:28 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:59:00 GMT
                                                                                                                                                                                      ETag: "116fc-6238f9a858100"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 71420
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:29 UTC14308INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 09 61 00 00 03 21 08 06 00 00 00 83 fb e1 d7 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 20 00 49 44 41 54 78 9c ec dd cf 4e 24 d9 9e 1f f0 13 ad de 59 4e f2 da 92 57 23 e0 ce 62 64 79 03 f6 0b 40 3f 41 31 ab b4 37 14 f7 05 28 5a f2 c2 92 17 c0 13 34 cd 0b 14 95 3b 56 4d 3f c1 85 27 68 6a 65 69 16 73 a1 34 1b 5b f2 4c 82 1f 20 ac 53 7d f2 4e 36 cd 9f cc 8c c8 cc 88 38 9f 8f 94 aa ee 2a 48 4e 9c 08 32 23 23 be e7 f7 2b ca b2 0c 00 00 00 00 00 00 00 00 00 cc e7 1b f3 06 00 00 00 00 00 00 00 00 30 3f 21 2c 00 00 00 00 00 00 00 00 80 0a 84 b0 00 00 00 00 00 00 00 00 00 2a 10 c2 02 00 00 00 00 00 00 00 00 a8 40 08 0b 00 00 00 00 00 00 00 00 a0 02 21 2c 00 00 00 00 00 00 00 00 80 0a
                                                                                                                                                                                      Data Ascii: PNGIHDRa!pHYs%%IR$ IDATxN$YNW#bdy@?A17(Z4;VM?'hjeis4[L S}N68*HN2##+0?!,*@!,
                                                                                                                                                                                      2024-10-06 12:05:29 UTC5840INData Raw: 85 d2 ea f7 43 ce 39 a3 50 b4 99 ff 02 fc f2 0b fb 03 87 48 eb 2e 17 37 63 d3 de 90 49 52 94 e5 29 cf df a9 f0 58 3d cd f9 ef 43 2f 23 9c f7 a1 2f 0f cf eb c3 c5 03 7e 53 89 b1 36 ed 5f e4 bd ba f8 e2 9f 67 db 71 ed 04 00 00 70 a0 d1 99 b4 73 56 f1 0d c1 28 80 cf 60 9e 89 2d 3c 78 1f 55 eb 49 7b 4d a0 4a 21 5c 53 ca 10 7b 1b 5c 00 38 4a aa 27 c5 1c c0 4a 42 e9 18 62 aa 65 26 49 32 f7 e0 ad 54 cd 54 af 25 84 05 78 84 10 16 6c f4 1d 3c 74 6a 52 0e 19 25 ca bb e2 ab aa c1 4a de 20 01 2b dd 10 04 ad f5 73 de 40 90 a8 d3 43 5a 17 ef f5 49 b6 5d 56 5c 3b 01 00 00 dc 88 bd 0a d6 d3 72 da ad 7d d0 5d aa c9 d0 d2 fe 55 ec c7 34 2a 26 d7 14 26 59 8f 23 84 05 00 c7 f5 23 df 46 b5 6e 1b be 03 73 cf af 18 af 03 1e 21 84 85 a3 4c 5b 42 47 17 ef 2b a5 14 37 01 94 21 4f
                                                                                                                                                                                      Data Ascii: C9PH.7cIR)X=C/#/~S6_gqpsV(`-<xUI{MJ!\S{\8J'JBbe&I2TT%xl<tjR%J +s@CZI]V\;r}]U4*&&Y##Fns!L[BG+7!O
                                                                                                                                                                                      2024-10-06 12:05:29 UTC1460INData Raw: 69 0f 7a c7 96 df 89 96 84 00 0a d5 e8 4c fa 1e 3f ff 2c db 98 b6 e1 5e e2 3b d4 26 c6 eb c0 11 84 b0 00 77 cc 20 f1 df ba b4 1f 3b a2 5d c2 a0 b7 19 e9 4a aa 26 0f 58 ed 49 95 1d 13 42 f9 54 97 f7 bc c7 aa 2a d6 8d 87 61 24 ce 77 0f d5 20 80 b5 d2 94 8a 90 7c f1 02 00 00 5e 6a 74 26 65 2c 3a a8 13 be 8f fa 87 7d b2 89 ef 16 a8 0a e7 e2 7e 9c 97 00 8a c4 35 e6 0d f7 22 3f 99 ea 64 8b d8 37 c2 1a 2a d7 01 47 10 c2 02 dc fb 16 c0 64 74 59 37 d0 58 07 d7 57 4a 29 26 01 8e 90 10 ca a3 54 db 09 45 cf 04 6b 3c 0b 62 71 be 7b 46 8e 8f 59 cd 56 80 85 70 ef 03 00 00 61 62 65 fd 1b 56 d6 7b 48 f6 c9 38 f6 ed b0 a6 25 15 31 80 52 2d a7 5d 26 58 f7 eb 4b a8 d9 29 da 19 01 90 4a 7b b4 0d 7f 65 da 86 df fb f0 46 b0 49 c6 eb b4 89 7c d3 64 bc 0e 1c 46 08 0b 28 c6 b7 ba
                                                                                                                                                                                      Data Ascii: izL?,^;&w ;]J&XIBT*a$w |^jt&e,:}~5"?d7*GdtY7XWJ)&TEk<bq{FYVpabeV{H8%1R-]&XK)J{eFI|dF(
                                                                                                                                                                                      2024-10-06 12:05:29 UTC7300INData Raw: 24 fc 73 8a 49 fb a2 de 47 dd 35 63 5a 05 22 6d 08 5d 4e 8e 98 15 8a 7f 68 ad db 65 54 e4 91 aa 41 e7 12 fa 4a cb fc 9b 73 17 15 ba 32 e0 7c f7 53 de 10 96 d3 2f ec 12 ac fa 72 e4 d7 aa a8 e2 06 00 00 70 0c ab 70 df 3c 2c a7 dd 67 5f de 0c ec 48 35 84 27 36 d7 06 be 77 a0 0a 4c b0 a2 0c 54 c0 41 6c da b4 71 db 40 08 ab 86 18 af 6f 69 32 5e 07 36 11 c2 02 ec 0c 1d 94 a0 f6 b9 ea 4b de 9b e3 ec dd 7f 56 f5 3e 42 f0 49 5a f4 05 4d 2a 7e b9 9c 1c 59 55 95 2a 75 95 a2 54 0d 6a a7 6c 5d fa a5 ac a0 d8 1e 9c ef 7e ca fb f0 c1 f9 43 3b 53 4d 6e 4f 08 79 d5 46 93 87 04 00 00 c0 2b 52 2d e7 82 bd f2 13 e3 b5 fa 22 fc b1 89 ef 8f 28 9d 4c b0 a6 6d d7 0f a4 b2 9c 76 ab 7a 3e 08 54 85 56 84 6f c6 5c 03 6a 8d ef 5a 9b 58 0c 05 ac 21 84 05 58 90 b0 44 de c0 81 97 21 2c
                                                                                                                                                                                      Data Ascii: $sIG5cZ"m]NheTAJs2|S/rpp<,g_H5'6wLTAlq@oi2^6KV>BIZM*~YU*uTjl]~C;SMnOyF+R-"(Lmvz>TVo\jZX!XD!,
                                                                                                                                                                                      2024-10-06 12:05:29 UTC7300INData Raw: 38 bb fd 6e c1 ea 93 cc ab dd bc dc f6 a8 e2 0f f8 cb b6 80 04 21 2c d4 96 d2 5a b3 f7 00 00 b5 a7 94 fa 20 5f bc cc cf 55 49 9f c7 54 bd 9a 69 ad 6f 38 82 50 26 a5 d4 e9 da f1 ee ba 1a dc ea 81 c5 8c ca 57 00 00 00 00 00 00 00 7c 70 72 3d 36 8b 54 3f 1d 79 2b 73 f3 cc f4 e5 b6 c7 a2 52 c0 43 27 d7 63 9b 70 ca 97 97 db 9e 4d c5 2c c0 4b 84 b0 00 00 c1 91 40 d6 e5 da 8f ab aa 41 0f 92 be bf 97 4a 5c 80 17 a4 3d a7 a9 0a 77 2a ff f9 c1 f2 b8 9f 4b 2b 5d 73 3c 3f ca b1 cd 4a 31 00 00 00 00 00 80 0a 59 b4 6b 7a 7c b9 ed d5 ad 0a fe 51 52 e5 a8 7f ec f7 98 9c 8f 8f 9c 13 b6 15 74 4c e7 8a 53 2a 62 01 fe 21 84 85 18 d0 8e 10 00 10 1c 09 91 cc 56 ed f8 94 52 ed 8c ad 42 17 52 69 e8 99 8a 40 f0 99 84 02 f7 06 03 25 98 78 2e ff f5 91 a0 15 00 00 00 00 00 80 d7 8e
                                                                                                                                                                                      Data Ascii: 8n!,Z _UITio8P&W|pr=6T?y+sRC'cpM,K@AJ\=w*K+]s<?J1Ykz|QRtLS*b!VRBRi@%x.
                                                                                                                                                                                      2024-10-06 12:05:29 UTC7300INData Raw: 3c a0 0e 2d 34 92 85 cd 84 5c ec db 08 af 6c 42 49 21 ad bc e7 dc 00 b0 0a 4e b5 2d e7 66 12 a9 06 33 aa 78 cb 0d 2c ab 13 9a cf f4 3f 0f 83 fa 28 86 6d e8 28 eb 02 88 ca 49 00 f1 ca e2 7d 3c 51 81 c9 19 db eb 9d 19 47 5e 12 f6 cc cd 76 fb 31 46 45 61 08 61 c1 2b 52 05 eb d0 c0 f7 e0 c0 46 6b fd 28 ab ab 0e 3d f0 58 a4 5c e1 80 e2 8c f6 04 ee 16 f2 25 08 00 00 00 00 80 5c 2c ab 60 2d 3c 9e 5c b3 09 58 b5 e4 73 66 61 13 1a a9 c3 44 53 91 c1 16 9b 09 b9 b3 1c 6d 21 11 0e 9b 63 25 a4 85 87 36 9f b7 b6 13 d5 00 ec 49 7b be cb 14 41 ac de c9 f5 b8 ca 20 96 ed fc c3 80 d6 83 f1 90 7d 6d 73 0c 5f d5 78 dc 67 7b 5f b6 5a ac 81 c3 2c bf 8b 26 72 dc 5d 12 7c 73 22 f8 30 25 fc 47 08 2b 32 a6 f2 90 52 ea de f1 4f 99 03 e5 a3 83 1a 69 33 78 a8 fc ed 8c 56 84 d5 93 c0
                                                                                                                                                                                      Data Ascii: <-4\lBI!N-f3x,?(m(I}<QG^v1FEaa+RFk(=X\%\,`-<\XsfaDSm!c%6I{A }ms_xg{_Z,&r]|s"0%G+2ROi3xV
                                                                                                                                                                                      2024-10-06 12:05:29 UTC7300INData Raw: 48 89 90 2a 65 12 f3 31 53 39 d3 0e da ec 92 b9 30 06 98 08 19 0d 20 b4 5a eb 39 18 71 c8 ba 89 a7 9a 10 e2 31 00 10 41 d6 ff 36 c6 3c 73 54 2b a8 d1 8c af 34 c6 9c a1 3e 16 b7 d8 e7 68 d7 52 32 52 5c ac 0e e6 ae 4e bb 75 09 4f 31 49 c1 f8 e9 61 aa 42 d6 18 63 9a c6 98 ae 62 3d 42 48 75 28 c2 1a 7d 7c 22 97 aa 02 ac 25 25 88 ea 66 f1 ee 12 01 ed b2 05 50 51 14 cd 61 45 e5 f5 49 92 b8 ca 5d 48 48 e4 28 b3 fe 5e 5c 26 c5 9f 88 ab ba a5 f0 53 02 ac dd 79 f6 13 45 d1 8c 47 a8 b6 52 34 65 a0 da ee 94 67 bb bb 5c 02 34 94 63 3b de 6e 73 38 7f b9 56 8f 74 15 66 59 ed 26 4d 5d c9 b4 00 84 10 42 08 21 84 10 42 ca f2 fb 01 6a ae 0d b1 50 ca 77 31 31 5d 95 d2 cf f0 03 c4 ac 67 2e c1 85 6f 7e f1 25 8d 66 fc 78 fc df e5 60 3e 61 cd 31 4c 96 10 5c 69 ae ef b4 5b 5c ec
                                                                                                                                                                                      Data Ascii: H*e1S90 Z9q1A6<sT+4>hR2R\NuO1IaBcb=BHu(}|"%%fPQaEI]HH(^\&SyEGR4eg\4c;ns8VtfY&M]B!BjPw11]g.o~%fx`>a1L\i[\
                                                                                                                                                                                      2024-10-06 12:05:29 UTC7300INData Raw: 5f af d3 29 8d 02 0f 54 c7 a0 85 cc 75 f2 4a 25 c0 3e e8 b8 de ca 9c 3b b9 36 5f a7 3e 96 fb e0 3b eb 38 16 88 aa a6 ba 38 56 ad 42 80 95 29 ae dc bf 65 b3 6c e7 3c f5 f1 62 98 92 76 c5 8e 9b bf b7 aa 38 07 ae b5 27 a4 71 ae 31 35 64 28 aa 8e 13 43 32 e7 b8 cf ff 61 91 ed e3 3e 72 9d 4a 4f 27 ee 86 7f 5a 45 68 36 ca e0 de f3 47 ea 10 e5 3c fc 6e a8 7b bf cf 71 31 60 8a fc a3 63 95 00 db 79 85 63 cc de ca fb 63 b4 3f ed 24 fa 9e 00 e5 22 03 0c 45 58 84 10 42 08 21 84 10 42 08 21 84 f4 06 99 bc 7d de a0 d4 35 26 d0 bf a9 3e d6 81 c8 a1 06 41 ae 87 a8 63 d8 19 30 e0 e2 12 3b e5 9e 94 f7 20 ed 64 6b 95 0d 60 65 f5 1d 9e 3f 1f ae 2a 52 41 db d9 ad 3e 5e df 68 c6 3a 7d 90 17 04 24 2e 56 7f ff 4e d9 34 9b 8e 32 ba 04 0d b9 cb 97 c1 3f 85 58 b9 ee 11 37 dc 6f 0c
                                                                                                                                                                                      Data Ascii: _)TuJ%>;6_>;88VB)el<bv8'q15d(C2a>rJO'ZEh6G<n{q1`cycc?$"EXB!B!}5&>Ac0; dk`e?*RA>^h:}$.VN42?X7o
                                                                                                                                                                                      2024-10-06 12:05:29 UTC7300INData Raw: 4f 41 64 a8 45 72 e2 8a b3 1d 41 e8 d2 41 8b 46 33 96 3e e4 ff 78 52 9d 8d 12 1f a9 eb fa a9 80 16 3a dd d1 47 77 83 2a 29 09 9f e7 10 0a 9e 0c c7 b6 0b f2 6c 40 da 70 a3 19 7f d9 18 f3 12 49 27 6b fd e9 56 47 d9 aa 88 2e b4 50 ea 54 08 bf 42 f0 04 47 b0 78 0d 82 b1 ff 51 e4 3a 45 df f9 3e 88 57 5c 02 ac e7 43 3c 47 f2 f3 7a 4f ea a8 3b f2 de df d0 4e bf a9 82 e3 f7 38 c4 53 65 79 bb fa 9d ec 63 be 9f 22 59 88 43 9e 63 8c f9 72 d1 b1 00 da fc 1d 6a 5c 65 e0 e2 96 3b 38 de 69 b7 2e f1 88 1c 65 6c bb af d1 8c af cc bb 2d 57 19 e1 aa 75 67 cd ee 88 ae b8 92 8c e7 b7 6e dc b3 77 02 63 fa c5 8d 7b f6 2e a9 97 2c ac 98 c6 a2 0a 97 18 eb bc fd 5b 36 53 e4 3e 24 60 bc 7d 97 2a ed 3a a4 01 cf 75 8f c0 7d 75 1f 16 4b a4 c8 3d f8 1b ea ab 65 9c 7b 27 1d e5 33 b8 86
                                                                                                                                                                                      Data Ascii: OAdErAAF3>xR:Gw*)l@pI'kVG.PTBGxQ:E>W\C<GzO;N8Seyc"YCcrj\e;8i.el-Wugnwc{.,[6S>$`}*:u}uK=e{'3
                                                                                                                                                                                      2024-10-06 12:05:29 UTC5840INData Raw: 1c 8f 06 db a8 4d e8 fa 55 80 05 00 00 00 00 00 00 00 4f 4b 84 b5 7f 8e 9f f9 13 df ec e3 a2 f3 a2 5d 8f dc dc 8b 3c d2 2f 84 70 54 39 86 f0 c7 18 e3 e9 33 dc 12 00 00 00 00 00 00 00 ec 35 c7 11 ee a1 1c 70 1c 76 5d 57 0b 39 a6 dc 76 5d f7 a9 f2 9a 74 44 da 9b 91 df ff 3e c6 78 b5 ef 7b c0 cb 11 42 48 7f 0b e9 3b f9 ed e0 a6 d2 f7 fc 28 c6 58 fb ae 3f 9b 10 c2 5d e1 ef 2c 05 58 26 cd 01 00 00 00 00 00 00 c0 33 10 61 ed b9 10 c2 41 9e f6 f3 dd c4 4a bc ef ba ee 22 c6 78 37 b5 62 e9 c8 c3 3c 71 eb 7c 18 b6 c4 18 c3 be af 39 2f 4f 0e b1 ce 72 9c f8 29 ff 4d 9c bf d0 00 2b dd e7 cf 83 87 05 58 00 00 00 00 00 00 00 f0 8c 44 58 ec 02 94 7f 8f ac c4 aa c0 23 4f dc fa bd f7 d0 6d 8c f1 70 5f 57 3c c7 69 fd cf 7f f3 12 23 1f da 3c e6 3e e7 68 f2 a6 17 37 3e a4 e0
                                                                                                                                                                                      Data Ascii: MUOK]</pT935pv]W9v]tD>x{BH;(X?],X&3aAJ"x7b<q|9/Or)M+XDX#Omp_W<i#<>h7>


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                      37192.168.2.54976613.107.246.60443
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:29 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                      2024-10-06 12:05:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:29 GMT
                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                      Content-Length: 471
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                      ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                      x-ms-request-id: 73fc0cc0-d01e-008e-5fee-16387a000000
                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                      x-azure-ref: 20241006T120529Z-1657d5bbd482tlqpvyz9e93p54000000024000000000236m
                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      2024-10-06 12:05:29 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                      38192.168.2.54976413.107.246.60443
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:29 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                      2024-10-06 12:05:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:29 GMT
                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                      Content-Length: 474
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                      ETag: "0x8DC582B9964B277"
                                                                                                                                                                                      x-ms-request-id: 3ea0840d-701e-0053-1012-173a0a000000
                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                      x-azure-ref: 20241006T120529Z-1657d5bbd48dfrdj7px744zp8s00000001pg00000000auv8
                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      2024-10-06 12:05:29 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                      39192.168.2.54976513.107.246.60443
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:29 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                      2024-10-06 12:05:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:29 GMT
                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                      ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                      x-ms-request-id: 1707b783-801e-00a3-53e5-167cfb000000
                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                      x-azure-ref: 20241006T120529Z-1657d5bbd48tqvfc1ysmtbdrg000000001w0000000004vgg
                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      2024-10-06 12:05:29 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                      40192.168.2.54976313.107.246.60443
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:29 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                      2024-10-06 12:05:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:29 GMT
                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                      Content-Length: 408
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                      ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                      x-ms-request-id: 28f6fc08-301e-0020-466a-176299000000
                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                      x-azure-ref: 20241006T120529Z-1657d5bbd482krtfgrg72dfbtn00000001sg000000004mv6
                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      2024-10-06 12:05:29 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      41192.168.2.54975190.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:29 UTC689OUTGET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-contravention-120x120-bleu.png?itok=Z_e_77GZ HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                      Referer: https://www.antai.gouv.fr/
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:29 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:29 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:59:00 GMT
                                                                                                                                                                                      ETag: "62f-6238f9a858100"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 1583
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:29 UTC1583INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 05 e1 49 44 41 54 78 9c ed 9d 31 6c 1c 45 14 86 bf 20 14 b1 29 a2 23 4d a0 71 2c 81 44 17 39 42 14 34 c9 b9 4a 17 a7 db 6e 13 57 44 29 62 19 84 84 84 88 e5 6b 42 03 56 0a 22 90 90 9c 6c 77 5d ec 0a 2a ce 57 20 a5 c1 56 1a 0a 14 e9 64 51 40 03 96 0b 0e 59 c8 a6 d8 b9 c4 1a af 8f 24 9e 99 67 de be af 9b 5d 7b de ce fb 77 e7 bd 9d 7d bb 77 62 6f 6f 0f 43 2f af 48 1f 80 11 17 13 58 39 26 b0 72 4c 60 e5 98 c0 ca 31 81 95 f3 aa 94 e1 2c 2f 5b 40 1b b8 00 4c 01 2d a9 63 89 c4 16 b0 01 ac 03 bd 61 b7 d8 92 38 88 13 a9 ef 83 b3 bc 6c 03 b3 40 91 d4 b0 3c 25 b0 3c ec 16 bd 94 46 93 09 9c e5 e5 14 70
                                                                                                                                                                                      Data Ascii: PNGIHDRxx9d6pHYsIDATx1lE )#Mq,D9B4JnWD)bkBV"lw]*W VdQ@Y$g]{w}wbooC/HX9&rL`1,/[@L-ca8l@<%<Fp


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                      42192.168.2.54976713.107.246.60443
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:29 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                      2024-10-06 12:05:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:29 GMT
                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                      Content-Length: 632
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                      ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                      x-ms-request-id: 15158de7-401e-0029-4b00-179b43000000
                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                      x-azure-ref: 20241006T120529Z-1657d5bbd482tlqpvyz9e93p5400000001yg00000000dpq6
                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      2024-10-06 12:05:29 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      43192.168.2.55437390.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:30 UTC670OUTGET /sites/default/files/styles/pictogramme/public/2024-08/PICTO-PAIEMENT-bleu.png?itok=lqAiLd5_ HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                      Referer: https://www.antai.gouv.fr/
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:30 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:30 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:59:00 GMT
                                                                                                                                                                                      ETag: "b83-6238f9a858100"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 2947
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:30 UTC2947INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 79 00 00 00 79 08 06 00 00 00 1d fa 8e 49 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0b 35 49 44 41 54 78 9c ed 9d 41 76 d3 ca 12 86 3f de 79 13 4d f2 78 1b 00 b3 81 dc b0 01 30 1b 80 30 d2 4c 90 0d 5c c8 06 e0 c0 06 02 6c 80 44 33 8f 6e 2e 1b 88 f1 06 08 d9 00 c6 1b b8 79 9e 78 c8 1b 74 99 18 d3 2d 95 a4 ee 96 6c eb 3b 87 93 83 6c c9 2d fd aa ea ea ee ea ee 5b 3f 7e fc a0 67 bb f9 57 db 05 e8 09 4f 2f f2 0e d0 8b bc 03 f4 22 ef 00 bd c8 3b 40 2f f2 0e f0 ef b6 0b 10 92 24 cd 07 c0 40 f1 d5 cb c5 28 bb 0e 5b 9a f6 b8 b5 0d ed e4 24 cd 87 c0 01 70 4f fe 1e 00 7b 35 2e 35 03 a6 c0 25 f0 0d 18 2f 46 d9 a5 97 42 b6 c8 46 8a 9c a4 f9 01 f0 14 18 02 0f 22 fc e4 04 f8 8b 0d 15 7d
                                                                                                                                                                                      Data Ascii: PNGIHDRyyIpHYs5IDATxAv?yMx00L\lD3n.yxt-l;l-[?~gWO/";@/$@([$pO{5.5%/FBF"}


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      44192.168.2.55437490.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:30 UTC691OUTGET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-demarcheenligne-120x120-bleu.png?itok=uSTQDkqu HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                      Referer: https://www.antai.gouv.fr/
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:30 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:30 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:59:00 GMT
                                                                                                                                                                                      ETag: "af4-6238f9a858100"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 2804
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:30 UTC2804INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a a6 49 44 41 54 78 9c ed 9d bd 52 dc 4a 16 c7 7f de da 64 b6 b6 a8 7b 93 0d b9 f8 05 0c bc 00 1f 2f 70 c1 d1 64 02 5e 00 9b 17 b0 0b 92 0d 31 ae cd 19 4f a6 c8 1f e1 26 1e f3 02 70 c9 36 59 cf e5 01 f6 7a a7 b6 4a a1 37 e8 23 dc d3 73 a4 f9 60 d4 ea 16 fa 55 51 85 3e 46 1a f8 ab bb 4f 9f 73 fa e8 c9 f7 ef df 69 69 2e 7f aa fb 0b b4 54 4b 2b 70 c3 69 05 6e 38 ad c0 0d a7 15 b8 e1 b4 02 37 9c 3f d7 fd 05 96 41 a7 db df 00 76 80 a7 c0 86 72 ca 37 e0 06 b8 06 6e b2 34 19 7a fb 72 35 f3 24 d6 79 b0 88 7a 82 11 76 75 ce 8f df 02 97 c0 87 a6 8b 1d 9d c0 9d 6e 7f 07 38 05 b6 96 74 c9 3e f0 ba a9
                                                                                                                                                                                      Data Ascii: PNGIHDRxx9d6pHYsIDATxRJd{/pd^1O&p6YzJ7#s`UQ>FOsii.TK+pin87?Avr7n4zr5$yzvun8t>


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      45192.168.2.55437590.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:30 UTC693OUTGET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-rapportactivites-120x120-blanc.png?itok=EYaWVJob HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                      Referer: https://www.antai.gouv.fr/
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:30 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:30 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:59:00 GMT
                                                                                                                                                                                      ETag: "475-6238f9a858100"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 1141
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:30 UTC1141INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 04 27 49 44 41 54 78 9c ed d9 31 6e db 56 00 c6 f1 bf 8b 2c 2c 0a 97 d9 3a 19 6a 0e a0 a8 17 88 e5 0b a4 d9 b8 31 c9 05 ec 9c a0 41 7a 81 b6 b9 80 dd b7 71 8a 5b a0 63 11 27 53 b7 1a b9 40 15 5f a0 82 17 76 53 07 51 88 4c 1b 51 64 91 8f d4 97 ef 07 08 16 65 4a 7c c9 9f cf 7a 94 76 66 b3 19 a6 eb 8b ae 07 60 ed 72 60 71 0e 2c ce 81 c5 39 b0 38 07 16 77 a7 eb 01 f4 51 92 85 71 75 f7 00 48 81 51 f5 33 05 26 c0 ab b2 c8 7f ee 62 6c eb da f9 1c af 83 93 2c 0c 80 c5 ed 5b 3e 04 1c 01 bb 9f f8 32 ef 80 fd b2 c8 a7 cd 8f b0 39 b2 33 f8 23 b3 70 d8 d0 21 86 c0 1b e0 7e 43 af d7 8a ad 9d c1 0d cd c2
                                                                                                                                                                                      Data Ascii: PNGIHDRxx9d6pHYs'IDATx1nV,,:j1Azq[c'S@_vSQLQdeJ|zvf`r`q,98wQquHQ3&bl,[>293#p!~C


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      46192.168.2.55437290.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:30 UTC673OUTGET /sites/default/files/styles/pictogramme/public/2022-08/ANTAI_picto_PersMorale.png?itok=Pb8x2fHz HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                      Referer: https://www.antai.gouv.fr/
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:30 UTC275INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:30 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:59:00 GMT
                                                                                                                                                                                      ETag: "2b41-6238f9a858100"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 11073
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:30 UTC11073INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 dc 00 00 00 dc 08 06 00 00 00 1b 5a cf 81 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c ed 9d 7f 8c 9c 79 7d df 5f ef cd 76 6b 6d 67 56 5b cb 5a 59 c6 5a 39 8e b1 1c c7 32 8e b9 5e 9c c3 fc 68 4a 80 5e 8f 9f 77 1e 20 90 8c c9 85 d2 90 50 82 52 8a 28 8a 10 42 2d 41 29 42 14 48 42 03 c4 d3 86 00 b3 97 03 2e e6 72 9c c8 e5 02 e4 38 ae 97 ab 73 b9 5e 5d c7 38 8e e5 3a 96 65 59 96 67 ea ae 2c d7 ef fe f1 7d 9e 67 9e e7 99 19 7b bd bb b3 b3 b3 fb 7d 49 d6 8e 67 be fb cc f7 f9 ee f3 f9 fe f8 7c de df cf 17 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 1c
                                                                                                                                                                                      Data Ascii: PNGIHDRZpHYs+ IDATxy}_vkmgV[ZYZ92^hJ^w PR(B-A)BHB.r8s^]8:eYg,}g{}Ig|"H$D"H$D"H$D"H$D"H$D"H$D"H$D"


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      47192.168.2.55437890.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:30 UTC690OUTGET /sites/default/files/styles/pictogramme/public/2024-08/ANTAI-picto-aproposantai-120x120-bleu_0.png?itok=cmE4ssBE HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                      Referer: https://www.antai.gouv.fr/
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:30 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:30 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:59:00 GMT
                                                                                                                                                                                      ETag: "b95-6238f9a858100"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 2965
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:30 UTC2965INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0b 47 49 44 41 54 78 9c ed 5d 4d 72 db 46 16 fe 32 35 1b 6c 30 ce 05 14 ce 05 1c f9 02 32 7d 81 d8 5a 61 07 51 17 88 a3 0b 44 25 5d 20 96 2f 20 0a 3b ae 24 fb 02 a2 75 81 91 79 81 70 78 81 68 b0 e1 d2 b3 e8 87 98 a2 5e 37 fa bf 01 0a 5f 15 cb 65 50 0d 34 fa e3 7b fd fe ba fb 87 6f df be 61 c0 ee e2 1f a9 3b 30 20 2c 06 82 77 1c 03 c1 3b 8e 81 e0 1d c7 40 f0 8e e3 9f a9 3b 10 0b 59 51 bd 00 b0 4f ff bd 5f cf ca 87 94 fd 89 85 1f 76 c1 4d ca 8a 6a 04 60 04 e0 0d fd db 7c f6 34 6f b1 02 b0 dc f8 dc 02 58 ae 67 e5 d2 5b 27 13 a1 97 04 13 a1 ef 20 08 1d 03 c8 03 3d aa 06 30 87 20 fc a6 8f 84 f7
                                                                                                                                                                                      Data Ascii: PNGIHDRxx9d6pHYsGIDATx]MrF25l02}ZaQD%] / ;$uypxh^7_eP4{oa;0 ,w;@;YQO_vMj`|4oXg[' =0


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                      48192.168.2.55438113.107.246.60443
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:30 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                      2024-10-06 12:05:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:30 GMT
                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                      Content-Length: 427
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                      ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                      x-ms-request-id: 915c1ee4-001e-0079-3000-1712e8000000
                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                      x-azure-ref: 20241006T120530Z-1657d5bbd487nf59mzf5b3gk8n00000001gg00000000cwcu
                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      2024-10-06 12:05:30 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                      49192.168.2.55437613.107.246.60443
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:30 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                      2024-10-06 12:05:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:30 GMT
                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                      Content-Length: 407
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                      ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                      x-ms-request-id: 789c8418-601e-0032-5905-17eebb000000
                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                      x-azure-ref: 20241006T120530Z-1657d5bbd48xsz2nuzq4vfrzg800000001v0000000007brc
                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      2024-10-06 12:05:30 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                      50192.168.2.55437913.107.246.60443
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:30 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                      2024-10-06 12:05:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:30 GMT
                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                      Content-Length: 467
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                      ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                      x-ms-request-id: 87fc294c-201e-0051-40f3-167340000000
                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                      x-azure-ref: 20241006T120530Z-1657d5bbd48lknvp09v995n79000000001pg0000000027v1
                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      2024-10-06 12:05:30 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                      51192.168.2.55437713.107.246.60443
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:30 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                      2024-10-06 12:05:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:30 GMT
                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                      Content-Length: 486
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                      ETag: "0x8DC582BB344914B"
                                                                                                                                                                                      x-ms-request-id: 0a3893d3-c01e-0082-33ee-16af72000000
                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                      x-azure-ref: 20241006T120530Z-1657d5bbd48xsz2nuzq4vfrzg800000001xg000000000z79
                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      2024-10-06 12:05:30 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      52192.168.2.55438390.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:30 UTC377OUTGET /themes/open_antai_swa/antai_logo.png HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:30 UTC276INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:30 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:59:00 GMT
                                                                                                                                                                                      ETag: "116fc-6238f9a858100"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 71420
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:30 UTC14308INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 09 61 00 00 03 21 08 06 00 00 00 83 fb e1 d7 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 20 00 49 44 41 54 78 9c ec dd cf 4e 24 d9 9e 1f f0 13 ad de 59 4e f2 da 92 57 23 e0 ce 62 64 79 03 f6 0b 40 3f 41 31 ab b4 37 14 f7 05 28 5a f2 c2 92 17 c0 13 34 cd 0b 14 95 3b 56 4d 3f c1 85 27 68 6a 65 69 16 73 a1 34 1b 5b f2 4c 82 1f 20 ac 53 7d f2 4e 36 cd 9f cc 8c c8 cc 88 38 9f 8f 94 aa ee 2a 48 4e 9c 08 32 23 23 be e7 f7 2b ca b2 0c 00 00 00 00 00 00 00 00 00 cc e7 1b f3 06 00 00 00 00 00 00 00 00 30 3f 21 2c 00 00 00 00 00 00 00 00 80 0a 84 b0 00 00 00 00 00 00 00 00 00 2a 10 c2 02 00 00 00 00 00 00 00 00 a8 40 08 0b 00 00 00 00 00 00 00 00 a0 02 21 2c 00 00 00 00 00 00 00 00 80 0a
                                                                                                                                                                                      Data Ascii: PNGIHDRa!pHYs%%IR$ IDATxN$YNW#bdy@?A17(Z4;VM?'hjeis4[L S}N68*HN2##+0?!,*@!,
                                                                                                                                                                                      2024-10-06 12:05:30 UTC2920INData Raw: 85 d2 ea f7 43 ce 39 a3 50 b4 99 ff 02 fc f2 0b fb 03 87 48 eb 2e 17 37 63 d3 de 90 49 52 94 e5 29 cf df a9 f0 58 3d cd f9 ef 43 2f 23 9c f7 a1 2f 0f cf eb c3 c5 03 7e 53 89 b1 36 ed 5f e4 bd ba f8 e2 9f 67 db 71 ed 04 00 00 70 a0 d1 99 b4 73 56 f1 0d c1 28 80 cf 60 9e 89 2d 3c 78 1f 55 eb 49 7b 4d a0 4a 21 5c 53 ca 10 7b 1b 5c 00 38 4a aa 27 c5 1c c0 4a 42 e9 18 62 aa 65 26 49 32 f7 e0 ad 54 cd 54 af 25 84 05 78 84 10 16 6c f4 1d 3c 74 6a 52 0e 19 25 ca bb e2 ab aa c1 4a de 20 01 2b dd 10 04 ad f5 73 de 40 90 a8 d3 43 5a 17 ef f5 49 b6 5d 56 5c 3b 01 00 00 dc 88 bd 0a d6 d3 72 da ad 7d d0 5d aa c9 d0 d2 fe 55 ec c7 34 2a 26 d7 14 26 59 8f 23 84 05 00 c7 f5 23 df 46 b5 6e 1b be 03 73 cf af 18 af 03 1e 21 84 85 a3 4c 5b 42 47 17 ef 2b a5 14 37 01 94 21 4f
                                                                                                                                                                                      Data Ascii: C9PH.7cIR)X=C/#/~S6_gqpsV(`-<xUI{MJ!\S{\8J'JBbe&I2TT%xl<tjR%J +s@CZI]V\;r}]U4*&&Y##Fns!L[BG+7!O
                                                                                                                                                                                      2024-10-06 12:05:30 UTC4380INData Raw: b4 d6 97 12 28 28 73 f5 9c 09 85 7c 95 00 41 df 84 46 22 dd c9 0b 09 72 3c 48 1b b9 8f 66 5f 68 ad 95 d9 2f 12 bc 8a 75 db 20 a7 b5 30 d6 a9 1c 5b 55 87 86 b2 fa ac 94 32 a1 64 6f 26 37 b8 76 02 00 80 18 48 b8 84 c9 6b e0 30 56 d7 a3 32 cb 69 d7 84 b0 e6 ec 81 83 b8 8f 01 08 19 e3 10 e0 38 c2 8a 40 09 7e 65 23 d7 93 4c 76 d6 82 b4 2c 52 65 be d7 3a 6d 9f 22 c4 fe f9 f3 92 56 9a f7 4a a9 81 3c 9c 30 3f 57 8e ff 8c 79 28 64 fe ce 4c ce 11 ef 70 1c 6d 8a 69 7b 84 fc 59 25 1c 7c b3 56 5d f1 52 ce f1 4b 09 fb ba b4 28 e0 35 13 29 ab 7d 6e da 13 fa d4 76 8f 6b e7 2b ae 9d 00 00 04 ab 5f d0 d8 0e 08 89 f9 2e 30 62 8f a2 42 e6 7b e2 27 76 c0 5e 84 b0 00 04 a9 d1 99 98 b1 7a 8b bd 0b 1c d5 36 0b 8c a4 95 33 80 82 10 c2 02 80 3d d6 c3 1a e6 37 94 52 66 62 fd 5c 2a
                                                                                                                                                                                      Data Ascii: ((s|AF"r<Hf_h/u 0[U2do&7vHk0V2i8@~e#Lv,Re:m"VJ<0?Wy(dLpmi{Y%|V]RK(5)}nvk+_.0bB{'v^z63=7Rfb\*
                                                                                                                                                                                      2024-10-06 12:05:30 UTC5840INData Raw: 24 fc 73 8a 49 fb a2 de 47 dd 35 63 5a 05 22 6d 08 5d 4e 8e 98 15 8a 7f 68 ad db 65 54 e4 91 aa 41 e7 12 fa 4a cb fc 9b 73 17 15 ba 32 e0 7c f7 53 de 10 96 d3 2f ec 12 ac fa 72 e4 d7 aa a8 e2 06 00 00 70 0c ab 70 df 3c 2c a7 dd 67 5f de 0c ec 48 35 84 27 36 d7 06 be 77 a0 0a 4c b0 a2 0c 54 c0 41 6c da b4 71 db 40 08 ab 86 18 af 6f 69 32 5e 07 36 11 c2 02 ec 0c 1d 94 a0 f6 b9 ea 4b de 9b e3 ec dd 7f 56 f5 3e 42 f0 49 5a f4 05 4d 2a 7e b9 9c 1c 59 55 95 2a 75 95 a2 54 0d 6a a7 6c 5d fa a5 ac a0 d8 1e 9c ef 7e ca fb f0 c1 f9 43 3b 53 4d 6e 4f 08 79 d5 46 93 87 04 00 00 c0 2b 52 2d e7 82 bd f2 13 e3 b5 fa 22 fc b1 89 ef 8f 28 9d 4c b0 a6 6d d7 0f a4 b2 9c 76 ab 7a 3e 08 54 85 56 84 6f c6 5c 03 6a 8d ef 5a 9b 58 0c 05 ac 21 84 05 58 90 b0 44 de c0 81 97 21 2c
                                                                                                                                                                                      Data Ascii: $sIG5cZ"m]NheTAJs2|S/rpp<,g_H5'6wLTAlq@oi2^6KV>BIZM*~YU*uTjl]~C;SMnOyF+R-"(Lmvz>TVo\jZX!XD!,
                                                                                                                                                                                      2024-10-06 12:05:30 UTC1460INData Raw: ea 8b 84 48 8a 60 1e 38 7f 32 3f 4a a9 85 b4 4a bb 97 10 db be b0 c8 b9 ac 22 bc 74 14 4c 39 c6 bc c7 63 41 22 ce f7 dd 6a 7d be 4b 68 ca d5 83 d1 f5 63 7d f5 e0 d1 fc 7c 5f bf df 48 e5 b5 d5 f1 ed 22 5c bc ce 97 8a 0d 45 5d 4f 8e e1 cb 21 00 00 e9 55 11 9e f6 1d 93 3a c8 cd 84 32 1a 9d c9 2c d2 20 c6 21 bd 46 67 32 a0 dd 27 42 b5 9c 76 cd 79 3f 33 c7 79 c1 8b 0a 7d 30 5f 7b f6 71 4f a5 2b c0 3d 13 86 28 e9 f9 78 dd 30 5e 47 6e a6 3d 6e a3 33 61 d1 c4 b6 3e cf d9 51 77 84 b0 80 14 a4 72 8b ab b0 c8 8d 52 ea 3c 67 05 17 17 2b 10 7c 6b 1b 35 73 10 ca 18 c4 30 08 d6 5a 8f a4 3a 9b 8b f6 61 95 92 4a 73 a7 25 3c 1c 6e ca f6 f2 6d 9b 7d b4 a8 50 c5 f9 be 5b 6d cf 77 c7 01 ac f7 ce e4 e7 93 fc ad 82 fe cc 86 05 0f 20 00 00 40 1a 32 a9 93 a7 32 6a a8 18 53 c1 95
                                                                                                                                                                                      Data Ascii: H`82?JJ"tL9cA"j}Khc}|_H"\E]O!U:2, !Fg2'Bvy?3y}0_{qO+=(x0^Gn=n3a>QwrR<g+|k5s0Z:aJs%<nm}P[mw @22jS
                                                                                                                                                                                      2024-10-06 12:05:30 UTC5840INData Raw: 38 bb fd 6e c1 ea 93 cc ab dd bc dc f6 a8 e2 0f f8 cb b6 80 04 21 2c d4 96 d2 5a b3 f7 00 00 b5 a7 94 fa 20 5f bc cc cf 55 49 9f c7 54 bd 9a 69 ad 6f 38 82 50 26 a5 d4 e9 da f1 ee ba 1a dc ea 81 c5 8c ca 57 00 00 00 00 00 00 00 7c 70 72 3d 36 8b 54 3f 1d 79 2b 73 f3 cc f4 e5 b6 c7 a2 52 c0 43 27 d7 63 9b 70 ca 97 97 db 9e 4d c5 2c c0 4b 84 b0 00 00 c1 91 40 d6 e5 da 8f ab aa 41 0f 92 be bf 97 4a 5c 80 17 a4 3d a7 a9 0a 77 2a ff f9 c1 f2 b8 9f 4b 2b 5d 73 3c 3f ca b1 cd 4a 31 00 00 00 00 00 80 0a 59 b4 6b 7a 7c b9 ed d5 ad 0a fe 51 52 e5 a8 7f ec f7 98 9c 8f 8f 9c 13 b6 15 74 4c e7 8a 53 2a 62 01 fe 21 84 85 18 d0 8e 10 00 10 1c 09 91 cc 56 ed f8 94 52 ed 8c ad 42 17 52 69 e8 99 8a 40 f0 99 84 02 f7 06 03 25 98 78 2e ff f5 91 a0 15 00 00 00 00 00 80 d7 8e
                                                                                                                                                                                      Data Ascii: 8n!,Z _UITio8P&W|pr=6T?y+sRC'cpM,K@AJ\=w*K+]s<?J1Ykz|QRtLS*b!VRBRi@%x.
                                                                                                                                                                                      2024-10-06 12:05:30 UTC8760INData Raw: e4 77 4c 35 ac a1 ac 62 77 c5 26 5c e4 6b 1b c2 75 45 4f 9e d4 72 3b 99 c9 f0 12 42 47 c7 b8 3c 5e 5d 78 b0 68 db 91 69 e2 5b 26 d9 6d 2a 69 05 51 05 4b ae a3 c7 02 1a 4f 8e af 59 ae d8 4c 6a 31 a1 85 68 ad 05 b1 9e 2d 27 de 9b b1 07 b1 e4 1e 70 2a a1 87 f3 b5 00 44 9d 82 0b 51 b3 bc af 19 77 75 0d 53 9b f6 7b 27 d7 e3 85 c5 71 59 74 48 df 27 cf 16 63 43 af 5a be c9 f5 f9 54 7e 2e e5 7a 13 d3 3e db 2b c5 79 fc bd 06 15 a4 6c ab 8f 31 66 f5 0c 21 2c 00 00 00 00 00 00 c4 68 60 31 f9 50 78 15 ac 35 33 09 66 1c 7b 4f ae ab 61 d9 3c 78 ae 43 08 ab 68 47 5b 11 9a 87 df 45 b4 8c 2c 09 d5 36 dc b0 09 eb d5 76 e2 76 07 9b eb c7 b3 a7 13 5c 36 93 5a 79 5b 53 02 b5 f6 ae 22 96 6d 10 6b 26 c1 de a0 2a cb ec 22 db 66 f5 e3 55 40 03 99 d9 06 1e 7c 6e ad 67 63 66 d3 92
                                                                                                                                                                                      Data Ascii: wL5bw&\kuEOr;BG<^]xhi[&m*iQKOYLj1h-'p*DQwuS{'qYtH'cCZT~.z>+yl1f!,h`1Px53f{Oa<xChG[E,6vv\6Zy[S"mk&*"fU@|ngcf
                                                                                                                                                                                      2024-10-06 12:05:30 UTC1460INData Raw: 48 89 90 2a 65 12 f3 31 53 39 d3 0e da ec 92 b9 30 06 98 08 19 0d 20 b4 5a eb 39 18 71 c8 ba 89 a7 9a 10 e2 31 00 10 41 d6 ff 36 c6 3c 73 54 2b a8 d1 8c af 34 c6 9c a1 3e 16 b7 d8 e7 68 d7 52 32 52 5c ac 0e e6 ae 4e bb 75 09 4f 31 49 c1 f8 e9 61 aa 42 d6 18 63 9a c6 98 ae 62 3d 42 48 75 28 c2 1a 7d 7c 22 97 aa 02 ac 25 25 88 ea 66 f1 ee 12 01 ed b2 05 50 51 14 cd 61 45 e5 f5 49 92 b8 ca 5d 48 48 e4 28 b3 fe 5e 5c 26 c5 9f 88 ab ba a5 f0 53 02 ac dd 79 f6 13 45 d1 8c 47 a8 b6 52 34 65 a0 da ee 94 67 bb bb 5c 02 34 94 63 3b de 6e 73 38 7f b9 56 8f 74 15 66 59 ed 26 4d 5d c9 b4 00 84 10 42 08 21 84 10 42 ca f2 fb 01 6a ae 0d b1 50 ca 77 31 31 5d 95 d2 cf f0 03 c4 ac 67 2e c1 85 6f 7e f1 25 8d 66 fc 78 fc df e5 60 3e 61 cd 31 4c 96 10 5c 69 ae ef b4 5b 5c ec
                                                                                                                                                                                      Data Ascii: H*e1S90 Z9q1A6<sT+4>hR2R\NuO1IaBcb=BHu(}|"%%fPQaEI]HH(^\&SyEGR4eg\4c;ns8VtfY&M]B!BjPw11]g.o~%fx`>a1L\i[\
                                                                                                                                                                                      2024-10-06 12:05:30 UTC7300INData Raw: b4 d3 6e 89 70 fd fe 18 53 ed a3 03 16 21 bd 85 22 ac 21 05 62 a9 74 c2 6b b2 84 50 e8 98 93 53 17 f1 92 8f 55 38 64 75 c3 e7 c4 64 d3 cd 79 c9 60 5f 65 c4 50 06 62 b1 b2 f6 f4 8b 48 31 58 84 ad 05 c5 53 be 3a aa cb 05 cb c5 0a 5c aa ba 0a ac e4 d8 a2 28 5a 2d 38 a9 93 e7 1c 13 42 08 21 84 10 42 08 21 64 c0 81 20 ea 98 28 4a 52 67 60 6e 6a 42 bd 0c 1c 2e 5c 0b c1 0c 04 56 69 30 60 19 ff 17 87 8c fb 59 df 59 a6 00 8b 90 dc 24 23 54 55 af 55 29 97 ee ee b4 5b 47 e7 2d 1b cd f8 47 4a 84 e5 eb 63 08 21 64 a4 68 34 e3 ab 45 54 61 1d d3 6d 10 9f 91 f1 e0 41 ea 28 8f d0 01 6d e8 79 90 25 c0 aa 85 74 fc 44 08 e9 2d 14 61 0d 2f f3 19 2e 47 bd 60 ae 9b ab 54 14 45 dd 56 43 e6 75 5e 4a 85 3f e2 27 db 2a 70 6c 2b 70 a4 2a 3d 59 27 4e 5f 51 14 5d 6f 8c b9 22 c7 d7 57
                                                                                                                                                                                      Data Ascii: npS!"!btkPSU8dudy`_ePbH1XS:\(Z-8B!B!d (JRg`njB.\Vi0`YY$#TUU)[G-GJc!dh4ETamA(my%tD-a/.G`TEVCu^J?'*pl+p*=Y'N_Q]o"W
                                                                                                                                                                                      2024-10-06 12:05:30 UTC5840INData Raw: d9 fd d4 17 7a 71 ef d7 6e 67 22 52 bd b4 e4 b6 82 8f d9 71 fc 5a 90 bc b1 c2 6f 1f 5b 51 64 46 06 1c 8a b0 48 48 a4 83 bc 2a e3 45 08 21 84 10 42 08 21 84 10 32 ae 7c 8f 67 be e7 e8 a0 bd 0e b2 86 44 07 26 74 f0 22 2f 5a d4 14 1a 2d f8 a9 4a d9 00 c7 79 ea fd e1 1a 83 cf 5f 50 ef 93 92 db 09 5d 77 29 3f 56 ef c7 42 84 e5 49 45 58 c5 05 86 29 09 c3 f3 0c 25 96 34 0e b1 5b 70 20 00 f8 b9 da 6e 15 37 a8 8f 07 2e a3 ee 0b f4 35 5c 95 41 14 6b f4 d5 8d ab 07 b8 da f5 95 8d 66 fc 94 1a 77 ad 53 11 7e ad c6 7d ed 55 ef cb de 07 7d e4 5a 28 e1 48 17 3e a8 e6 0d 8b 35 6c d3 97 ca 74 d0 f8 f6 20 16 aa 82 00 e8 19 48 13 6e 33 88 e9 16 07 09 57 9d d5 7e ef c7 62 0c 2d c0 7e 7a c9 6d d5 75 cf aa 72 bf d7 8e df 22 72 ff 3f 03 ea 88 47 02 40 11 16 09 42 14 45 b3 8e c9
                                                                                                                                                                                      Data Ascii: zqng"RqZo[QdFHH*E!B!2|gD&t"/Z-Jy_P]w)?VBIEX)%4[p n7.5\AkfwS~}U}Z(H>5lt Hn3W~b-~zmur"r?G@BE


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                      53192.168.2.55438213.107.246.60443
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:30 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                      2024-10-06 12:05:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:30 GMT
                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                      Content-Length: 486
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                      ETag: "0x8DC582B9018290B"
                                                                                                                                                                                      x-ms-request-id: bf7deccb-401e-0064-0f0e-1754af000000
                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                      x-azure-ref: 20241006T120530Z-1657d5bbd48p2j6x2quer0q028000000026g000000004ppv
                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      2024-10-06 12:05:30 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      54192.168.2.55438490.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:30 UTC683OUTGET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-contact-120x120-bleu.png?itok=Edpes0bg HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                      Referer: https://www.antai.gouv.fr/
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:30 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:30 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:59:00 GMT
                                                                                                                                                                                      ETag: "77d-6238f9a858100"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 1917
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:30 UTC1917INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 07 2f 49 44 41 54 78 9c ed 9d bf 6f dc 54 1c c0 3f ad 2a 84 97 10 21 b1 a1 b6 e1 0f e8 8f 05 b6 2a 9d 80 25 69 59 3c e1 5e 01 a9 0b 52 53 31 31 d0 aa 5d 19 12 ba b1 90 c4 03 c8 0b a4 61 64 68 d4 05 b6 b6 61 61 e3 72 7f 41 74 42 32 aa 22 ca e0 77 d1 d5 f7 6c 3f db df 3b a7 ef be 9f 29 b1 ef 9e 9f de e7 9e fd fc de d7 fe 9e 7a f9 f2 25 8a bf 9c ee ba 02 ca 74 51 c1 9e a3 82 3d 47 05 7b 8e 0a f6 1c 15 ec 39 2a d8 73 54 b0 e7 a8 60 cf 51 c1 9e 73 66 da 07 08 c2 78 19 b8 0a 2c 02 97 a6 7d bc d7 84 67 c0 21 f0 38 4d a2 bd 69 1e e8 94 f4 5c 74 10 c6 8b c0 35 e0 3a b0 22 5a b8 bf ec 02 bf 00 3b 69
                                                                                                                                                                                      Data Ascii: PNGIHDRxx9d6pHYs/IDATxoT?*!*%iY<^RS11]adhaarAtB2"wl?;)z%tQ=G{9*sT`Qsfx,}g!8Mi\t5:"Z;i


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      55192.168.2.55438590.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:30 UTC451OUTGET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-contravention-120x120-bleu.png?itok=Z_e_77GZ HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:31 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:31 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:59:00 GMT
                                                                                                                                                                                      ETag: "62f-6238f9a858100"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 1583
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:31 UTC1583INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 05 e1 49 44 41 54 78 9c ed 9d 31 6c 1c 45 14 86 bf 20 14 b1 29 a2 23 4d a0 71 2c 81 44 17 39 42 14 34 c9 b9 4a 17 a7 db 6e 13 57 44 29 62 19 84 84 84 88 e5 6b 42 03 56 0a 22 90 90 9c 6c 77 5d ec 0a 2a ce 57 20 a5 c1 56 1a 0a 14 e9 64 51 40 03 96 0b 0e 59 c8 a6 d8 b9 c4 1a af 8f 24 9e 99 67 de be af 9b 5d 7b de ce fb 77 e7 bd 9d 7d bb 77 62 6f 6f 0f 43 2f af 48 1f 80 11 17 13 58 39 26 b0 72 4c 60 e5 98 c0 ca 31 81 95 f3 aa 94 e1 2c 2f 5b 40 1b b8 00 4c 01 2d a9 63 89 c4 16 b0 01 ac 03 bd 61 b7 d8 92 38 88 13 a9 ef 83 b3 bc 6c 03 b3 40 91 d4 b0 3c 25 b0 3c ec 16 bd 94 46 93 09 9c e5 e5 14 70
                                                                                                                                                                                      Data Ascii: PNGIHDRxx9d6pHYsIDATx1lE )#Mq,D9B4JnWD)bkBV"lw]*W VdQ@Y$g]{w}wbooC/HX9&rL`1,/[@L-ca8l@<%<Fp


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                      56192.168.2.55439513.107.246.60443
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:31 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                      2024-10-06 12:05:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:31 GMT
                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                      Content-Length: 464
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                      ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                      x-ms-request-id: 5a59384b-a01e-0053-3602-178603000000
                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                      x-azure-ref: 20241006T120531Z-1657d5bbd48q6t9vvmrkd293mg00000001u000000000frgf
                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      2024-10-06 12:05:31 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                      57192.168.2.55438913.107.246.60443
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:31 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                      2024-10-06 12:05:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:31 GMT
                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                      Content-Length: 477
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                      ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                      x-ms-request-id: c2d0a885-201e-0003-7ced-16f85a000000
                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                      x-azure-ref: 20241006T120531Z-1657d5bbd48xsz2nuzq4vfrzg800000001wg000000003wb1
                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      2024-10-06 12:05:31 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                      58192.168.2.55438613.107.246.60443
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:31 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                      2024-10-06 12:05:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:31 GMT
                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                      Content-Length: 407
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                      ETag: "0x8DC582B9698189B"
                                                                                                                                                                                      x-ms-request-id: 99ffd5e0-b01e-0053-0101-17cdf8000000
                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                      x-azure-ref: 20241006T120531Z-1657d5bbd48t66tjar5xuq22r800000001yg000000006vau
                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      2024-10-06 12:05:31 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                      59192.168.2.55438713.107.246.60443
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:31 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                      2024-10-06 12:05:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:31 GMT
                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                      Content-Length: 469
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                      ETag: "0x8DC582BBA701121"
                                                                                                                                                                                      x-ms-request-id: e72ec3ca-501e-005b-2401-17d7f7000000
                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                      x-azure-ref: 20241006T120531Z-1657d5bbd48f7nlxc7n5fnfzh000000001g000000000f47f
                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      2024-10-06 12:05:31 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                      60192.168.2.55438813.107.246.60443
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:31 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                      2024-10-06 12:05:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:31 GMT
                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                      ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                      x-ms-request-id: 27ba9a72-001e-0046-2a01-17da4b000000
                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                      x-azure-ref: 20241006T120531Z-1657d5bbd48q6t9vvmrkd293mg00000001xg000000008q5m
                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      2024-10-06 12:05:31 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      61192.168.2.55439790.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:31 UTC432OUTGET /sites/default/files/styles/pictogramme/public/2024-08/PICTO-PAIEMENT-bleu.png?itok=lqAiLd5_ HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:31 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:31 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:59:00 GMT
                                                                                                                                                                                      ETag: "b83-6238f9a858100"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 2947
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:31 UTC2947INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 79 00 00 00 79 08 06 00 00 00 1d fa 8e 49 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0b 35 49 44 41 54 78 9c ed 9d 41 76 d3 ca 12 86 3f de 79 13 4d f2 78 1b 00 b3 81 dc b0 01 30 1b 80 30 d2 4c 90 0d 5c c8 06 e0 c0 06 02 6c 80 44 33 8f 6e 2e 1b 88 f1 06 08 d9 00 c6 1b b8 79 9e 78 c8 1b 74 99 18 d3 2d 95 a4 ee 96 6c eb 3b 87 93 83 6c c9 2d fd aa ea ea ee ea ee 5b 3f 7e fc a0 67 bb f9 57 db 05 e8 09 4f 2f f2 0e d0 8b bc 03 f4 22 ef 00 bd c8 3b 40 2f f2 0e f0 ef b6 0b 10 92 24 cd 07 c0 40 f1 d5 cb c5 28 bb 0e 5b 9a f6 b8 b5 0d ed e4 24 cd 87 c0 01 70 4f fe 1e 00 7b 35 2e 35 03 a6 c0 25 f0 0d 18 2f 46 d9 a5 97 42 b6 c8 46 8a 9c a4 f9 01 f0 14 18 02 0f 22 fc e4 04 f8 8b 0d 15 7d
                                                                                                                                                                                      Data Ascii: PNGIHDRyyIpHYs5IDATxAv?yMx00L\lD3n.yxt-l;l-[?~gWO/";@/$@([$pO{5.5%/FBF"}


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      62192.168.2.55439090.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:31 UTC689OUTGET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-conventionner-120x120-bleu.png?itok=iyH4gXg8 HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                      Referer: https://www.antai.gouv.fr/
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:31 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:31 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:59:00 GMT
                                                                                                                                                                                      ETag: "b22-6238f9a858100"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 2850
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:31 UTC2850INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a d4 49 44 41 54 78 9c ed 5d cb 51 1b 4b 14 3d 7e f5 36 da 50 76 02 58 2f 01 1e 4e c0 88 04 8c bd d2 4e 40 02 36 24 00 05 09 00 2f 01 ac d9 69 85 71 02 c8 4a c0 14 09 58 56 02 76 69 a3 a5 df a2 ef c0 00 b7 bf d3 3d dd f3 39 55 94 f1 30 a3 69 f5 e9 fb ef cf 8b 3f 7f fe a0 43 73 f1 57 ec 06 74 08 8b 8e e0 86 a3 23 b8 e1 e8 08 6e 38 3a 82 1b 8e 8e e0 86 e3 ef d8 0d f0 89 de 30 db 04 f0 12 c0 36 5d ca ff af c2 9c 7e 7e 01 b8 05 30 5f 4d 46 f3 30 2d ac 1e 2f ea 1a 07 f7 86 59 1f c0 00 c0 1b fa 77 c3 f3 2b 66 10 84 df 00 98 ae 26 a3 df 9e 3f bf 12 d4 8a 60 92 d0 7d 84 21 54 87 3b 00 53 00 97 ab
                                                                                                                                                                                      Data Ascii: PNGIHDRxx9d6pHYsIDATx]QK=~6PvX/NN@6$/iqJXVvi=9U0i?CsWt#n8:06]~~0_MF0-/Yw+f&?`}!T;S


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      63192.168.2.55439390.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:31 UTC689OUTGET /sites/default/files/styles/pictogramme/public/2022-08/ANTAI_swa_picto_EntrepreneurIndividuel.png?itok=mjj_s7N- HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                      Referer: https://www.antai.gouv.fr/
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:31 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:31 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:59:00 GMT
                                                                                                                                                                                      ETag: "fb0-6238f9a858100"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 4016
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:31 UTC4016INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 f0 00 00 00 f0 08 06 00 00 00 3e 55 e9 92 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 0f 62 49 44 41 54 78 9c ed dd c1 71 dc 48 96 c6 f1 6f 37 e6 5a 1b 1c 07 26 4a 0e 6c 50 0e 74 93 0e 4c 4b 97 3a 0e 48 07 46 4d 07 5a d1 72 80 ea 76 80 55 7d ac 0b d9 16 b0 a6 1d 10 77 1c 10 4c a8 d8 32 60 f7 80 e4 a8 46 22 f9 5e 02 99 00 12 f8 ff 22 26 42 d3 00 a9 ac 14 be 4a e4 43 02 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 61 fd c7 d0 0d 40 37 8b d5 e6 4c d2 52 d2 2b 49 ff 2d e9 24 6c 3a 3d fa f3 5e d2 c3 d1 9f ff 29 e9 b3 a4 fa b0 ad 76 3d 35 15 19 10 e0 c2 84 c0 9e 4b fa 4e d2 59 a2 5f bb 93 f4 87 a4 7b 02 5d 16 02 5c 80 10 da 4a d2 1b 7d 19
                                                                                                                                                                                      Data Ascii: PNGIHDR>UpHYs%%IR$bIDATxqHo7Z&JlPtLK:HFMZrvU}wL2`F"^"&BJCa@7LR+I-$l:=^)v=5KNY_{]\J}


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      64192.168.2.55439190.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:31 UTC691OUTGET /sites/default/files/styles/pictogramme/public/2024-08/ANTAI-picto-radarautomatise-120x120-bleu.png?itok=9CjKby3l HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                      Referer: https://www.antai.gouv.fr/
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:31 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:31 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:59:00 GMT
                                                                                                                                                                                      ETag: "a29-6238f9a858100"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 2601
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:31 UTC2601INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 09 db 49 44 41 54 78 9c ed 5d 4d 72 d3 ca 16 fe 78 f5 26 9a b8 60 03 90 15 04 ee 06 82 d9 40 72 19 69 26 c2 06 80 6c 00 0a 36 90 e4 6e 20 46 33 8f f8 d9 00 26 1b 20 78 03 cf 95 0d dc 94 27 1e 72 07 3a e1 39 be 3e a7 5b ea af 6d c9 ea af 8a a2 90 c4 91 ed 4f e7 ff 74 eb de af 5f bf 90 b0 bb f8 cf b6 3f 40 42 5c 24 82 77 1c 89 e0 1d 47 22 78 c7 91 08 de 71 24 82 77 1c ff dd f6 07 e8 1a b2 bc 7c 03 e0 b9 fc 73 02 e0 74 31 2e 6e b6 f7 89 6c dc 4b 79 b0 3f b2 bc 3c 07 f0 6a e5 f0 14 c0 d3 b6 92 9c 4c 74 3d ac 92 0b 00 fb 00 be 67 79 79 7f d3 1f c6 07 89 60 0e 5a 4b 72 22 b8 1e e6 c6 b9 56 92 9c
                                                                                                                                                                                      Data Ascii: PNGIHDRxx9d6pHYsIDATx]Mrx&`@ri&l6n F3& x'r:9>[mOt_?@B\$wG"xq$w|st1.nlKy?<jLt=gyy`ZKr"V


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      65192.168.2.55440190.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:31 UTC453OUTGET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-demarcheenligne-120x120-bleu.png?itok=uSTQDkqu HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:31 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:31 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:59:00 GMT
                                                                                                                                                                                      ETag: "af4-6238f9a858100"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 2804
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:31 UTC2804INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a a6 49 44 41 54 78 9c ed 9d bd 52 dc 4a 16 c7 7f de da 64 b6 b6 a8 7b 93 0d b9 f8 05 0c bc 00 1f 2f 70 c1 d1 64 02 5e 00 9b 17 b0 0b 92 0d 31 ae cd 19 4f a6 c8 1f e1 26 1e f3 02 70 c9 36 59 cf e5 01 f6 7a a7 b6 4a a1 37 e8 23 dc d3 73 a4 f9 60 d4 ea 16 fa 55 51 85 3e 46 1a f8 ab bb 4f 9f 73 fa e8 c9 f7 ef df 69 69 2e 7f aa fb 0b b4 54 4b 2b 70 c3 69 05 6e 38 ad c0 0d a7 15 b8 e1 b4 02 37 9c 3f d7 fd 05 96 41 a7 db df 00 76 80 a7 c0 86 72 ca 37 e0 06 b8 06 6e b2 34 19 7a fb 72 35 f3 24 d6 79 b0 88 7a 82 11 76 75 ce 8f df 02 97 c0 87 a6 8b 1d 9d c0 9d 6e 7f 07 38 05 b6 96 74 c9 3e f0 ba a9
                                                                                                                                                                                      Data Ascii: PNGIHDRxx9d6pHYsIDATxRJd{/pd^1O&p6YzJ7#s`UQ>FOsii.TK+pin87?Avr7n4zr5$yzvun8t>


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      66192.168.2.55439690.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:31 UTC455OUTGET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-rapportactivites-120x120-blanc.png?itok=EYaWVJob HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:31 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:31 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:59:00 GMT
                                                                                                                                                                                      ETag: "475-6238f9a858100"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 1141
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:31 UTC1141INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 04 27 49 44 41 54 78 9c ed d9 31 6e db 56 00 c6 f1 bf 8b 2c 2c 0a 97 d9 3a 19 6a 0e a0 a8 17 88 e5 0b a4 d9 b8 31 c9 05 ec 9c a0 41 7a 81 b6 b9 80 dd b7 71 8a 5b a0 63 11 27 53 b7 1a b9 40 15 5f a0 82 17 76 53 07 51 88 4c 1b 51 64 91 8f d4 97 ef 07 08 16 65 4a 7c c9 9f cf 7a 94 76 66 b3 19 a6 eb 8b ae 07 60 ed 72 60 71 0e 2c ce 81 c5 39 b0 38 07 16 77 a7 eb 01 f4 51 92 85 71 75 f7 00 48 81 51 f5 33 05 26 c0 ab b2 c8 7f ee 62 6c eb da f9 1c af 83 93 2c 0c 80 c5 ed 5b 3e 04 1c 01 bb 9f f8 32 ef 80 fd b2 c8 a7 cd 8f b0 39 b2 33 f8 23 b3 70 d8 d0 21 86 c0 1b e0 7e 43 af d7 8a ad 9d c1 0d cd c2
                                                                                                                                                                                      Data Ascii: PNGIHDRxx9d6pHYs'IDATx1nV,,:j1Azq[c'S@_vSQLQdeJ|zvf`r`q,98wQquHQ3&bl,[>293#p!~C


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      67192.168.2.55440090.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:31 UTC693OUTGET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-stationnement-FPS-120x120-bleu.png?itok=8fCVGMle HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                      Referer: https://www.antai.gouv.fr/
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:31 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:31 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:59:00 GMT
                                                                                                                                                                                      ETag: "6ac-6238f9a858100"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 1708
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:31 UTC1708INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 06 5e 49 44 41 54 78 9c ed 9d 31 6f db 46 18 40 5f 8a 2e 5c 5c ff 83 22 e9 1e a8 49 ba 26 1a d2 35 48 80 b4 dc e8 66 a8 bd 25 d6 d2 20 53 90 31 5d e4 78 8b 3b 04 e6 a6 34 80 0d af 09 10 25 6b 10 c3 f0 de 04 fd 03 85 ab 45 a3 3b f0 94 ca d4 e9 78 47 91 22 ef fc 3d c0 83 ef 28 f2 c3 3d dd 77 47 f2 48 5d 38 3d 3d 45 08 97 af 9a 0e 40 a8 17 11 1c 38 22 38 70 44 70 e0 88 e0 c0 11 c1 81 f3 75 5d 3b 8e e2 b4 03 74 81 8b 40 a7 ae e3 78 ce 11 f0 19 18 8e 07 c9 51 1d 07 b8 50 e5 79 b0 92 da 03 6e 03 2b 95 ed f8 7c 30 02 f6 81 7e 95 b2 2b 11 ac c4 3e 03 ae 2f bc 33 01 e0 3d f0 a0 0a d1 0b 09 8e e2 74
                                                                                                                                                                                      Data Ascii: PNGIHDRxx9d6pHYs^IDATx1oF@_.\\"I&5Hf% S1]x;4%kE;xG"=(=wGH]8==E@8"8pDpu];t@xQPyn+|0~+>/3=t


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      68192.168.2.55439490.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:31 UTC671OUTGET /sites/default/files/styles/pictogramme/public/2021-04/pictogrammesANTAI-13.png?itok=Xd0iziYX HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                      Referer: https://www.antai.gouv.fr/
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:31 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:31 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:59:00 GMT
                                                                                                                                                                                      ETag: "575-6238f9a858100"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 1397
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:31 UTC1397INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3f 00 00 00 3f 08 06 00 00 00 57 5f 10 df 00 00 00 09 70 48 59 73 00 00 17 12 00 00 17 12 01 67 9f d2 52 00 00 05 27 49 44 41 54 68 81 ed 5a 41 76 db 36 10 fd ed eb 82 ab 3e e6 02 7d cc 05 5a fb 02 09 7d 82 d8 1b 2e 4b fa 02 a9 75 81 f8 c9 17 b0 e3 0b 48 dc 72 63 e5 04 52 7d 01 eb e5 02 66 6f c0 25 97 5d 60 28 0f 47 24 30 a4 49 53 79 d1 df 18 80 01 01 1f 33 98 19 0c 01 1c 71 c4 4f 87 5f a6 5e 80 0d 5e 94 fa 00 12 00 45 99 c5 cb a1 7f ff d7 a1 7f 70 60 3c 00 b8 05 b0 f0 a2 74 31 f4 8f 1f 3a f9 13 56 4e 86 de 80 43 27 3f 17 f5 41 37 e0 a0 cf 3c 00 78 51 9a 00 90 84 ef ca 2c 9e bd f6 b7 0f 9e 3c d0 ba 01 97 af 35 82 93 91 f7 a2 f4 16 e6 4c 3f 96 59 7c ad e8 3f 07 f0 45 34 9f 96 59 bc ed bb 86 49 c8 7b
                                                                                                                                                                                      Data Ascii: PNGIHDR??W_pHYsgR'IDAThZAv6>}Z}.KuHrcR}fo%]`(G$0ISy3qO_^^Ep`<t1:VNC'?A7<xQ,<5L?Y|?E4YI{


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      69192.168.2.55439990.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:31 UTC435OUTGET /sites/default/files/styles/pictogramme/public/2022-08/ANTAI_picto_PersMorale.png?itok=Pb8x2fHz HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:31 UTC275INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:31 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:59:00 GMT
                                                                                                                                                                                      ETag: "2b41-6238f9a858100"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 11073
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:31 UTC11073INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 dc 00 00 00 dc 08 06 00 00 00 1b 5a cf 81 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c ed 9d 7f 8c 9c 79 7d df 5f ef cd 76 6b 6d 67 56 5b cb 5a 59 c6 5a 39 8e b1 1c c7 32 8e b9 5e 9c c3 fc 68 4a 80 5e 8f 9f 77 1e 20 90 8c c9 85 d2 90 50 82 52 8a 28 8a 10 42 2d 41 29 42 14 48 42 03 c4 d3 86 00 b3 97 03 2e e6 72 9c c8 e5 02 e4 38 ae 97 ab 73 b9 5e 5d c7 38 8e e5 3a 96 65 59 96 67 ea ae 2c d7 ef fe f1 7d 9e 67 9e e7 99 19 7b bd bb b3 b3 b3 fb 7d 49 d6 8e 67 be fb cc f7 f9 ee f3 f9 fe f8 7c de df cf 17 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 1c
                                                                                                                                                                                      Data Ascii: PNGIHDRZpHYs+ IDATxy}_vkmgV[ZYZ92^hJ^w PR(B-A)BHB.r8s^]8:eYg,}g{}Ig|"H$D"H$D"H$D"H$D"H$D"H$D"H$D"


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      70192.168.2.55439290.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:31 UTC671OUTGET /sites/default/files/styles/pictogramme/public/2022-08/ANTAI_picto_parcauto.png?itok=NNg9BPPO HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                      Referer: https://www.antai.gouv.fr/
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:31 UTC274INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:31 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:59:00 GMT
                                                                                                                                                                                      ETag: "1e2b-6238f9a858100"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 7723
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:31 UTC7723INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 f0 00 00 00 f0 08 06 00 00 00 3e 55 e9 92 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 1d dd 49 44 41 54 78 9c ed 9d 4d 72 e3 c6 92 c7 ff 6f 62 16 58 39 e8 0b bc a1 2e 60 4b 17 b0 a1 0b bc 96 36 58 1a d4 05 5a ad 0b 58 21 5f 40 dd be 80 08 2f b9 11 7b 2e 20 74 5f 40 b4 2f 20 cc bb 40 33 bc e2 ee cd a2 12 12 44 01 c8 44 a1 f0 51 60 fe 22 14 6e 8b 20 00 91 f8 57 65 e5 57 01 8a a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 4c 9c 7f 0c 7d 03 ca f4 08 a2 e4 18 c0 ac e4 a5 39 80 23 07 97 78 02 90 95 bd b0 5b c5 a9 83 f3 7b 83 0a 58 11 11 44 c9 1c 46 80 c7 00 be 07 f0 4f fa 7f d0 ef ca 04 3b 34 5b 00 9b c2 bf
                                                                                                                                                                                      Data Ascii: PNGIHDR>UpHYs%%IR$IDATxMrobX9.`K6XZX!_@/{. t_@/ @3DDQ`"n WeW(((((((((((((L}9#x[{XDFO;4[


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      71192.168.2.55439890.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:31 UTC452OUTGET /sites/default/files/styles/pictogramme/public/2024-08/ANTAI-picto-aproposantai-120x120-bleu_0.png?itok=cmE4ssBE HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:31 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:31 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:59:00 GMT
                                                                                                                                                                                      ETag: "b95-6238f9a858100"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 2965
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:31 UTC2965INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0b 47 49 44 41 54 78 9c ed 5d 4d 72 db 46 16 fe 32 35 1b 6c 30 ce 05 14 ce 05 1c f9 02 32 7d 81 d8 5a 61 07 51 17 88 a3 0b 44 25 5d 20 96 2f 20 0a 3b ae 24 fb 02 a2 75 81 91 79 81 70 78 81 68 b0 e1 d2 b3 e8 87 98 a2 5e 37 fa bf 01 0a 5f 15 cb 65 50 0d 34 fa e3 7b fd fe ba fb 87 6f df be 61 c0 ee e2 1f a9 3b 30 20 2c 06 82 77 1c 03 c1 3b 8e 81 e0 1d c7 40 f0 8e e3 9f a9 3b 10 0b 59 51 bd 00 b0 4f ff bd 5f cf ca 87 94 fd 89 85 1f 76 c1 4d ca 8a 6a 04 60 04 e0 0d fd db 7c f6 34 6f b1 02 b0 dc f8 dc 02 58 ae 67 e5 d2 5b 27 13 a1 97 04 13 a1 ef 20 08 1d 03 c8 03 3d aa 06 30 87 20 fc a6 8f 84 f7
                                                                                                                                                                                      Data Ascii: PNGIHDRxx9d6pHYsGIDATx]MrF25l02}ZaQD%] / ;$uypxh^7_eP4{oa;0 ,w;@;YQO_vMj`|4oXg[' =0


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      72192.168.2.55440290.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:32 UTC445OUTGET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-contact-120x120-bleu.png?itok=Edpes0bg HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:32 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:32 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:59:00 GMT
                                                                                                                                                                                      ETag: "77d-6238f9a858100"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 1917
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:32 UTC1917INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 07 2f 49 44 41 54 78 9c ed 9d bf 6f dc 54 1c c0 3f ad 2a 84 97 10 21 b1 a1 b6 e1 0f e8 8f 05 b6 2a 9d 80 25 69 59 3c e1 5e 01 a9 0b 52 53 31 31 d0 aa 5d 19 12 ba b1 90 c4 03 c8 0b a4 61 64 68 d4 05 b6 b6 61 61 e3 72 7f 41 74 42 32 aa 22 ca e0 77 d1 d5 f7 6c 3f db df 3b a7 ef be 9f 29 b1 ef 9e 9f de e7 9e fd fc de d7 fe 9e 7a f9 f2 25 8a bf 9c ee ba 02 ca 74 51 c1 9e a3 82 3d 47 05 7b 8e 0a f6 1c 15 ec 39 2a d8 73 54 b0 e7 a8 60 cf 51 c1 9e 73 66 da 07 08 c2 78 19 b8 0a 2c 02 97 a6 7d bc d7 84 67 c0 21 f0 38 4d a2 bd 69 1e e8 94 f4 5c 74 10 c6 8b c0 35 e0 3a b0 22 5a b8 bf ec 02 bf 00 3b 69
                                                                                                                                                                                      Data Ascii: PNGIHDRxx9d6pHYs/IDATxoT?*!*%iY<^RS11]adhaarAtB2"wl?;)z%tQ=G{9*sT`Qsfx,}g!8Mi\t5:"Z;i


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                      73192.168.2.55440713.107.246.60443
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:32 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                      2024-10-06 12:05:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:32 GMT
                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                      ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                      x-ms-request-id: 81e42967-c01e-0014-5ee9-16a6a3000000
                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                      x-azure-ref: 20241006T120532Z-1657d5bbd48tqvfc1ysmtbdrg000000001vg000000005pap
                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      2024-10-06 12:05:32 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                      74192.168.2.55440313.107.246.60443
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:32 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                      2024-10-06 12:05:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:32 GMT
                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                      ETag: "0x8DC582B9748630E"
                                                                                                                                                                                      x-ms-request-id: 09392ef7-101e-0046-3f05-1791b0000000
                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                      x-azure-ref: 20241006T120532Z-1657d5bbd48brl8we3nu8cxwgn000000028g000000008d5c
                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      2024-10-06 12:05:32 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                      75192.168.2.55440413.107.246.60443
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:32 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                      2024-10-06 12:05:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:32 GMT
                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                      Content-Length: 494
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                      ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                      x-ms-request-id: d3d0b776-b01e-003d-1803-17d32c000000
                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                      x-azure-ref: 20241006T120532Z-1657d5bbd48sqtlf1huhzuwq7000000001m000000000fduz
                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      2024-10-06 12:05:32 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                      76192.168.2.55440613.107.246.60443
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:32 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                      2024-10-06 12:05:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:32 GMT
                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                      Content-Length: 404
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                      ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                      x-ms-request-id: f57b7c9f-801e-00a0-4a13-172196000000
                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                      x-azure-ref: 20241006T120532Z-1657d5bbd48wd55zet5pcra0cg00000001zg000000004c2d
                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      2024-10-06 12:05:32 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                      77192.168.2.55440513.107.246.60443
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:32 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                      2024-10-06 12:05:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:32 GMT
                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                      Content-Length: 472
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                      ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                      x-ms-request-id: 20b36261-201e-006e-7102-17bbe3000000
                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                      x-azure-ref: 20241006T120532Z-1657d5bbd48xsz2nuzq4vfrzg800000001xg000000000zaf
                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      2024-10-06 12:05:32 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      78192.168.2.55440990.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:32 UTC671OUTGET /sites/default/files/styles/pictogramme/public/2021-04/pictogrammesANTAI-26.png?itok=Vb2QJUa1 HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                      Referer: https://www.antai.gouv.fr/
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:33 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:32 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:59:00 GMT
                                                                                                                                                                                      ETag: "680-6238f9a858100"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 1664
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:33 UTC1664INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3f 00 00 00 40 08 06 00 00 00 ad 2b af cb 00 00 00 09 70 48 59 73 00 00 17 12 00 00 17 12 01 67 9f d2 52 00 00 06 32 49 44 41 54 68 81 ed 9b 4d 72 db 36 18 86 9f 76 ba e0 86 33 ca 05 3a ca 05 32 ca 05 1a f9 04 b1 37 dc 52 be 40 1c 5f 20 99 e4 02 89 7b 01 8b 5d 6a 63 a7 17 30 9b 0b 84 93 0b 84 d3 13 70 46 1b 2d bb 00 20 82 10 48 fc 90 72 35 13 bf 1b 91 e2 0f f0 e2 fb f0 fd 01 84 27 3c e1 a7 c3 2f 8f d5 50 92 15 73 60 0e 2c 80 67 96 5b 7e 00 35 50 ef 36 79 fd 18 7d 3a 1a 79 49 f6 1c 78 05 2c 81 59 c0 e3 0d 50 02 5f 80 f2 58 83 31 29 f9 24 2b 66 08 c2 57 08 09 4f 85 7b e0 cb 6e 93 af 27 7c e7 34 e4 25 e9 6b e0 0d 76 09 d7 40 05 7c 07 be 21 24 6b 62 0e 3c 07 5e d0 af 29 35 f0 61 aa 41 18 4d 3e c9 8a 15
                                                                                                                                                                                      Data Ascii: PNGIHDR?@+pHYsgR2IDAThMr6v3:27R@_ {]jc0pF- Hr5'</Ps`,g[~5P6y}:yIx,YP_X1)$+fWO{n'|4%kv@|!$kb<^)5aAM>


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      79192.168.2.55441190.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:32 UTC690OUTGET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-reglementation-120x120-bleu.png?itok=FR_pT2Ct HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                      Referer: https://www.antai.gouv.fr/
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:33 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:32 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:59:00 GMT
                                                                                                                                                                                      ETag: "b27-6238f9a858100"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 2855
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:33 UTC2855INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a d9 49 44 41 54 78 9c ed 9d 4d 8e db c8 15 c7 ff 0e 82 60 98 45 c7 be 80 43 e7 00 9e f6 6e 56 d3 ed 4d 80 6c 3c ed 15 17 01 68 f5 05 c6 f1 05 62 d8 17 b0 7b 2e 60 99 3b ae e2 f4 2a 3b ab 7b 31 cb b1 dd 07 c8 70 b4 ca ce 0d 21 08 83 c0 80 b3 e0 a3 55 2a 3d 4a ac aa 47 b2 8a e0 0f 10 44 95 f8 51 d2 9f 55 f5 de ab 0f de f8 fc f9 33 26 c6 cb af 86 ce c0 44 b7 4c 02 8f 9c 49 e0 91 33 09 3c 72 26 81 47 ce 24 f0 c8 f9 f5 d0 19 e8 8a 28 c9 8e 01 3c 04 70 a8 24 5f 03 78 0b 60 5e e6 e9 f5 00 d9 ea 9d 1b 63 f3 83 49 d8 33 00 77 77 ec b6 02 f0 b2 cc d3 a7 7d e4 69 48 46 25 70 94 64 33 00 af 0c 0e b9
                                                                                                                                                                                      Data Ascii: PNGIHDRxx9d6pHYsIDATxM`ECnVMl<hb{.`;*;{1p!U*=JGDQU3&DLI3<r&G$(<p$_x`^cI3ww}iHF%pd3


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      80192.168.2.55440890.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:32 UTC679OUTGET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-pve-120x120-bleu.png?itok=wczd_vt6 HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                      Referer: https://www.antai.gouv.fr/
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:33 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:32 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:59:00 GMT
                                                                                                                                                                                      ETag: "8e0-6238f9a858100"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 2272
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:33 UTC2272INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 08 92 49 44 41 54 78 9c ed 9d 3b 6c 1c c7 01 40 9f 82 34 03 08 07 96 2a 0c 99 6e 94 b8 a1 29 15 29 82 80 3a 02 41 80 20 a2 45 c3 c5 18 b0 3d 12 53 c8 1d 25 db 01 52 25 04 d5 5b 32 d5 45 8d a8 c9 07 59 1b 86 28 4b 30 90 ca 47 56 29 02 8b a0 0b 23 2e ec 33 8b 40 5d 04 42 c0 a6 63 8a 99 d3 ed 0d 77 6f 8f 77 fb bb e1 3c e0 70 bc 99 bd 9d 39 be 9d ef ee ce 9e 3a 3c 3c 24 e0 2f 3f aa 3b 03 81 72 09 82 3d 27 08 f6 9c 20 d8 73 82 60 cf 09 82 3d e7 c7 75 67 60 5a 10 52 cf 03 1b f6 63 c7 be 7f 09 ec c6 91 7a 56 4b a6 46 e0 54 18 07 e7 63 e5 6e 03 ad 8c 4d f6 80 7b c0 66 d3 64 87 2a 7a 34 e6 c9 96 0b
                                                                                                                                                                                      Data Ascii: PNGIHDRxx9d6pHYsIDATx;l@4*n)):A E=S%R%[2EY(K0GV)#.3@]Bcwow<p9:<<$/?;r=' s`=ug`ZRczVKFTcnM{fd*z4


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      81192.168.2.55441290.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:32 UTC621OUTGET /sites/default/files/images/information.png HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                      Referer: https://www.antai.gouv.fr/
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:33 UTC272INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:32 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:59:00 GMT
                                                                                                                                                                                      ETag: "1bf-6238f9a858100"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 447
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:33 UTC447INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1c 00 00 00 1c 08 06 00 00 00 72 0d df 94 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e0 0a 1a 0d 29 19 87 71 ba 00 00 00 01 3c 49 44 41 54 48 4b ed 96 cf 0a 01 51 14 c6 67 24 45 59 58 78 03 4f 20 96 96 16 52 14 1b e5 21 bc 84 b2 f5 0a 36 ac 6c bd 00 59 59 92 85 ad 44 16 8a 22 ff 7d 67 9a 3b 46 cd cd dc 53 97 94 53 5f 33 dd b9 e7 fb dd 73 67 4e 73 cd 74 7d 32 37 0c 23 0a 7d 22 76 41 50 62 50 e4 13 34 30 82 04 bc d8 b0 35 ae 23 4d e0 14 7c e3 c4 22 a0 88 3e 6e ca 9a 80 5d f8 96 c8 3b e0 02 84 35 c1 c8 d6 f1 76 03 35 f2 9e d6 5c 60 02 16 4d a8 a0 ba 4a 2e
                                                                                                                                                                                      Data Ascii: PNGIHDRrgAMAabKGDpHYstIME)q<IDATHKQg$EYXxO R!6lYYD"}g;FSS_3sgNst}27#}"vAPbP405#M|">n];5v5\`MJ.


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      82192.168.2.55441090.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:32 UTC671OUTGET /sites/default/files/styles/pictogramme/public/2021-04/pictogrammesANTAI-20.png?itok=wsRvYJES HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                      Referer: https://www.antai.gouv.fr/
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:33 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:32 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:59:00 GMT
                                                                                                                                                                                      ETag: "4ad-6238f9a858100"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 1197
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:33 UTC1197INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3f 00 00 00 3f 08 06 00 00 00 57 5f 10 df 00 00 00 09 70 48 59 73 00 00 17 12 00 00 17 12 01 67 9f d2 52 00 00 04 5f 49 44 41 54 68 81 ed 9b 4f 92 e2 36 14 c6 7f 49 65 a1 55 8a b9 40 8a be 01 5c 20 81 13 34 d9 68 19 35 17 98 19 2e 10 6a 72 81 6e 4e 80 95 a5 37 cd 9c 60 7c 83 a6 72 01 7c 83 71 65 e5 5d b2 d0 33 b8 8d f9 23 ff e9 a6 ca fe aa 28 b0 2c f9 e9 93 9e 9e a5 4f 02 7a 74 13 3f bc 77 05 ce 41 69 fb 19 f8 00 7c 07 a2 34 34 db 26 9f 7f b3 e4 95 b6 13 e0 5b 21 39 01 02 60 95 86 26 ae 6b e3 c7 ba 0f 68 11 5b 60 03 44 40 2c 69 03 e0 33 f0 22 5e 51 0b 37 db f3 45 28 6d 87 c0 1c f8 88 6b 04 80 20 0d cd bc ea 33 6f 96 bc b8 7d 5c 74 6f a5 ed 00 58 03 33 49 aa dc 00 37 49 5e 69 fb 05 f8 53 2e 13 9c fb
                                                                                                                                                                                      Data Ascii: PNGIHDR??W_pHYsgR_IDAThO6IeU@\ 4h5.jrnN7`|r|qe]3#(,Ozt?wAi|44&[!9`&kh[`D@,i3"^Q7E(mk 3o}\toX3I7I^iS.


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      83192.168.2.55441390.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:32 UTC618OUTGET /sites/default/files/images/flags/fr.png HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                      Referer: https://www.antai.gouv.fr/
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:33 UTC272INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:32 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:59:00 GMT
                                                                                                                                                                                      ETag: "122-6238f9a858100"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 290
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:33 UTC290INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 17 00 00 00 0f 08 06 00 00 00 0f af 54 56 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e0 0a 1a 0d 29 1b 69 7f db 2c 00 00 00 9f 49 44 41 54 38 4f 63 64 f4 9e fe 98 81 81 81 0f 88 51 c0 ff d7 5f de 05 fb eb 3d 5f 53 e5 a6 8d 2e 07 e3 bf 09 2d bc fa 69 cd 62 49 16 26 49 21 2c 6a 3e b1 00 05 85 81 98 13 8b 24 23 50 ec 27 10 63 58 8c a4 16 64 28 48 3f 2f 16 fd ac 4c 40 c1 5f 58 24 40 42 20 71 5c 72 30 2d f8 d4 fc 02 19 4e 33 30 6a 38 d6 a0 1d 0d 96 d1 60 c1 1a 02 58 05 41 a9 85 0d ab 0c 44 1c 97 1c 4c 0b 48 1e 97 1a 36 50 c1 f5 16 88 b1 15 4e ef 80 e2 20 fc
                                                                                                                                                                                      Data Ascii: PNGIHDRTVgAMAabKGDpHYstIME)i,IDAT8OcdQ_=_S.-ibI&I!,j>$#P'cXd(H?/L@_X$@B q\r0-N30j8`XADLH6PN


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                      84192.168.2.55441613.107.246.60443
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:33 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                      2024-10-06 12:05:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:33 GMT
                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                      Content-Length: 471
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                      ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                      x-ms-request-id: 7cec3a6f-e01e-0033-3414-174695000000
                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                      x-azure-ref: 20241006T120533Z-1657d5bbd48lknvp09v995n79000000001k000000000achd
                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      2024-10-06 12:05:33 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                      85192.168.2.55441413.107.246.60443
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:33 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                      2024-10-06 12:05:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:33 GMT
                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                      Content-Length: 499
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                      ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                      x-ms-request-id: 40323690-a01e-0002-0100-175074000000
                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                      x-azure-ref: 20241006T120533Z-1657d5bbd48vlsxxpe15ac3q7n00000001tg00000000gxpv
                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      2024-10-06 12:05:33 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                      86192.168.2.55441513.107.246.60443
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:33 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                      2024-10-06 12:05:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:33 GMT
                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                      Content-Length: 428
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                      ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                      x-ms-request-id: 6be05283-001e-00a2-2700-17d4d5000000
                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                      x-azure-ref: 20241006T120533Z-1657d5bbd48tnj6wmberkg2xy800000001y000000000f7bn
                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      2024-10-06 12:05:33 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                      87192.168.2.55441813.107.246.60443
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:33 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                      2024-10-06 12:05:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:33 GMT
                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                      ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                      x-ms-request-id: c530354f-501e-0016-5013-17181b000000
                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                      x-azure-ref: 20241006T120533Z-1657d5bbd482tlqpvyz9e93p54000000024g000000001arp
                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      2024-10-06 12:05:33 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                      88192.168.2.55441713.107.246.60443
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:33 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                      2024-10-06 12:05:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:33 GMT
                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                      ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                      x-ms-request-id: d415a278-e01e-0051-6efe-1684b2000000
                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                      x-azure-ref: 20241006T120533Z-1657d5bbd48vhs7r2p1ky7cs5w00000002bg000000001p68
                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      2024-10-06 12:05:33 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      89192.168.2.55442290.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:33 UTC433OUTGET /sites/default/files/styles/pictogramme/public/2022-08/ANTAI_picto_parcauto.png?itok=NNg9BPPO HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:33 UTC274INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:33 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:59:00 GMT
                                                                                                                                                                                      ETag: "1e2b-6238f9a858100"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 7723
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:33 UTC7723INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 f0 00 00 00 f0 08 06 00 00 00 3e 55 e9 92 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 1d dd 49 44 41 54 78 9c ed 9d 4d 72 e3 c6 92 c7 ff 6f 62 16 58 39 e8 0b bc a1 2e 60 4b 17 b0 a1 0b bc 96 36 58 1a d4 05 5a ad 0b 58 21 5f 40 dd be 80 08 2f b9 11 7b 2e 20 74 5f 40 b4 2f 20 cc bb 40 33 bc e2 ee cd a2 12 12 44 01 c8 44 a1 f0 51 60 fe 22 14 6e 8b 20 00 91 f8 57 65 e5 57 01 8a a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 4c 9c 7f 0c 7d 03 ca f4 08 a2 e4 18 c0 ac e4 a5 39 80 23 07 97 78 02 90 95 bd b0 5b c5 a9 83 f3 7b 83 0a 58 11 11 44 c9 1c 46 80 c7 00 be 07 f0 4f fa 7f d0 ef ca 04 3b 34 5b 00 9b c2 bf
                                                                                                                                                                                      Data Ascii: PNGIHDR>UpHYs%%IR$IDATxMrobX9.`K6XZX!_@/{. t_@/ @3DDQ`"n WeW(((((((((((((L}9#x[{XDFO;4[


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      90192.168.2.55442090.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:33 UTC451OUTGET /sites/default/files/styles/pictogramme/public/2022-08/ANTAI_swa_picto_EntrepreneurIndividuel.png?itok=mjj_s7N- HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:33 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:33 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:59:00 GMT
                                                                                                                                                                                      ETag: "fb0-6238f9a858100"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 4016
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:33 UTC4016INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 f0 00 00 00 f0 08 06 00 00 00 3e 55 e9 92 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 0f 62 49 44 41 54 78 9c ed dd c1 71 dc 48 96 c6 f1 6f 37 e6 5a 1b 1c 07 26 4a 0e 6c 50 0e 74 93 0e 4c 4b 97 3a 0e 48 07 46 4d 07 5a d1 72 80 ea 76 80 55 7d ac 0b d9 16 b0 a6 1d 10 77 1c 10 4c a8 d8 32 60 f7 80 e4 a8 46 22 f9 5e 02 99 00 12 f8 ff 22 26 42 d3 00 a9 ac 14 be 4a e4 43 02 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 61 fd c7 d0 0d 40 37 8b d5 e6 4c d2 52 d2 2b 49 ff 2d e9 24 6c 3a 3d fa f3 5e d2 c3 d1 9f ff 29 e9 b3 a4 fa b0 ad 76 3d 35 15 19 10 e0 c2 84 c0 9e 4b fa 4e d2 59 a2 5f bb 93 f4 87 a4 7b 02 5d 16 02 5c 80 10 da 4a d2 1b 7d 19
                                                                                                                                                                                      Data Ascii: PNGIHDR>UpHYs%%IR$bIDATxqHo7Z&JlPtLK:HFMZrvU}wL2`F"^"&BJCa@7LR+I-$l:=^)v=5KNY_{]\J}


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      91192.168.2.55441990.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:33 UTC453OUTGET /sites/default/files/styles/pictogramme/public/2024-08/ANTAI-picto-radarautomatise-120x120-bleu.png?itok=9CjKby3l HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:33 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:33 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:59:00 GMT
                                                                                                                                                                                      ETag: "a29-6238f9a858100"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 2601
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:33 UTC2601INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 09 db 49 44 41 54 78 9c ed 5d 4d 72 d3 ca 16 fe 78 f5 26 9a b8 60 03 90 15 04 ee 06 82 d9 40 72 19 69 26 c2 06 80 6c 00 0a 36 90 e4 6e 20 46 33 8f f8 d9 00 26 1b 20 78 03 cf 95 0d dc 94 27 1e 72 07 3a e1 39 be 3e a7 5b ea af 6d c9 ea af 8a a2 90 c4 91 ed 4f e7 ff 74 eb de af 5f bf 90 b0 bb f8 cf b6 3f 40 42 5c 24 82 77 1c 89 e0 1d 47 22 78 c7 91 08 de 71 24 82 77 1c ff dd f6 07 e8 1a b2 bc 7c 03 e0 b9 fc 73 02 e0 74 31 2e 6e b6 f7 89 6c dc 4b 79 b0 3f b2 bc 3c 07 f0 6a e5 f0 14 c0 d3 b6 92 9c 4c 74 3d ac 92 0b 00 fb 00 be 67 79 79 7f d3 1f c6 07 89 60 0e 5a 4b 72 22 b8 1e e6 c6 b9 56 92 9c
                                                                                                                                                                                      Data Ascii: PNGIHDRxx9d6pHYsIDATx]Mrx&`@ri&l6n F3& x'r:9>[mOt_?@B\$wG"xq$w|st1.nlKy?<jLt=gyy`ZKr"V


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      92192.168.2.55442490.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:33 UTC451OUTGET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-conventionner-120x120-bleu.png?itok=iyH4gXg8 HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:33 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:33 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:59:00 GMT
                                                                                                                                                                                      ETag: "b22-6238f9a858100"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 2850
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:33 UTC2850INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a d4 49 44 41 54 78 9c ed 5d cb 51 1b 4b 14 3d 7e f5 36 da 50 76 02 58 2f 01 1e 4e c0 88 04 8c bd d2 4e 40 02 36 24 00 05 09 00 2f 01 ac d9 69 85 71 02 c8 4a c0 14 09 58 56 02 76 69 a3 a5 df a2 ef c0 00 b7 bf d3 3d dd f3 39 55 94 f1 30 a3 69 f5 e9 fb ef cf 8b 3f 7f fe a0 43 73 f1 57 ec 06 74 08 8b 8e e0 86 a3 23 b8 e1 e8 08 6e 38 3a 82 1b 8e 8e e0 86 e3 ef d8 0d f0 89 de 30 db 04 f0 12 c0 36 5d ca ff af c2 9c 7e 7e 01 b8 05 30 5f 4d 46 f3 30 2d ac 1e 2f ea 1a 07 f7 86 59 1f c0 00 c0 1b fa 77 c3 f3 2b 66 10 84 df 00 98 ae 26 a3 df 9e 3f bf 12 d4 8a 60 92 d0 7d 84 21 54 87 3b 00 53 00 97 ab
                                                                                                                                                                                      Data Ascii: PNGIHDRxx9d6pHYsIDATx]QK=~6PvX/NN@6$/iqJXVvi=9U0i?CsWt#n8:06]~~0_MF0-/Yw+f&?`}!T;S


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      93192.168.2.55442390.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:33 UTC455OUTGET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-stationnement-FPS-120x120-bleu.png?itok=8fCVGMle HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:33 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:33 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:59:00 GMT
                                                                                                                                                                                      ETag: "6ac-6238f9a858100"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 1708
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:33 UTC1708INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 06 5e 49 44 41 54 78 9c ed 9d 31 6f db 46 18 40 5f 8a 2e 5c 5c ff 83 22 e9 1e a8 49 ba 26 1a d2 35 48 80 b4 dc e8 66 a8 bd 25 d6 d2 20 53 90 31 5d e4 78 8b 3b 04 e6 a6 34 80 0d af 09 10 25 6b 10 c3 f0 de 04 fd 03 85 ab 45 a3 3b f0 94 ca d4 e9 78 47 91 22 ef fc 3d c0 83 ef 28 f2 c3 3d dd 77 47 f2 48 5d 38 3d 3d 45 08 97 af 9a 0e 40 a8 17 11 1c 38 22 38 70 44 70 e0 88 e0 c0 11 c1 81 f3 75 5d 3b 8e e2 b4 03 74 81 8b 40 a7 ae e3 78 ce 11 f0 19 18 8e 07 c9 51 1d 07 b8 50 e5 79 b0 92 da 03 6e 03 2b 95 ed f8 7c 30 02 f6 81 7e 95 b2 2b 11 ac c4 3e 03 ae 2f bc 33 01 e0 3d f0 a0 0a d1 0b 09 8e e2 74
                                                                                                                                                                                      Data Ascii: PNGIHDRxx9d6pHYs^IDATx1oF@_.\\"I&5Hf% S1]x;4%kE;xG"=(=wGH]8==E@8"8pDpu];t@xQPyn+|0~+>/3=t


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      94192.168.2.55442190.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:33 UTC433OUTGET /sites/default/files/styles/pictogramme/public/2021-04/pictogrammesANTAI-13.png?itok=Xd0iziYX HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:33 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:33 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:59:00 GMT
                                                                                                                                                                                      ETag: "575-6238f9a858100"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 1397
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:33 UTC1397INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3f 00 00 00 3f 08 06 00 00 00 57 5f 10 df 00 00 00 09 70 48 59 73 00 00 17 12 00 00 17 12 01 67 9f d2 52 00 00 05 27 49 44 41 54 68 81 ed 5a 41 76 db 36 10 fd ed eb 82 ab 3e e6 02 7d cc 05 5a fb 02 09 7d 82 d8 1b 2e 4b fa 02 a9 75 81 f8 c9 17 b0 e3 0b 48 dc 72 63 e5 04 52 7d 01 eb e5 02 66 6f c0 25 97 5d 60 28 0f 47 24 30 a4 49 53 79 d1 df 18 80 01 01 1f 33 98 19 0c 01 1c 71 c4 4f 87 5f a6 5e 80 0d 5e 94 fa 00 12 00 45 99 c5 cb a1 7f ff d7 a1 7f 70 60 3c 00 b8 05 b0 f0 a2 74 31 f4 8f 1f 3a f9 13 56 4e 86 de 80 43 27 3f 17 f5 41 37 e0 a0 cf 3c 00 78 51 9a 00 90 84 ef ca 2c 9e bd f6 b7 0f 9e 3c d0 ba 01 97 af 35 82 93 91 f7 a2 f4 16 e6 4c 3f 96 59 7c ad e8 3f 07 f0 45 34 9f 96 59 bc ed bb 86 49 c8 7b
                                                                                                                                                                                      Data Ascii: PNGIHDR??W_pHYsgR'IDAThZAv6>}Z}.KuHrcR}fo%]`(G$0ISy3qO_^^Ep`<t1:VNC'?A7<xQ,<5L?Y|?E4YI{


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      95192.168.2.55442590.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:33 UTC618OUTGET /sites/default/files/images/flags/en.png HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                      Referer: https://www.antai.gouv.fr/
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:34 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:33 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:59:00 GMT
                                                                                                                                                                                      ETag: "49f-6238f9a858100"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 1183
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:34 UTC1183INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 17 00 00 00 0f 08 06 00 00 00 0f af 54 56 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e0 0a 1a 0d 29 1a 1e 78 eb ba 00 00 04 1c 49 44 41 54 38 4f 6d 94 0b 4c 95 65 18 c7 7f df ed 5c e0 70 0e 82 10 25 e6 05 54 50 d4 60 66 84 a6 38 67 91 97 bc 64 35 4d 26 b9 34 5b 73 0d 67 ac 2d db f0 52 43 b7 a6 89 68 d3 c0 d0 61 5a ba 34 1b 3b e2 a5 bc 2c 0b 5b 60 e4 65 0b d1 89 4e 26 05 1e cf fd fa f5 7e 47 68 b3 f9 7f f7 ee 7b df e7 7b be e7 f2 7f 9e e7 93 bc af cc d7 59 b6 8c 84 b9 b3 39 71 e9 0e 9f ef 3a c9 85 96 9b d8 6d 16 ac 16 8d ce ae fb ec ab 59 ce bc 23 3b b9
                                                                                                                                                                                      Data Ascii: PNGIHDRTVgAMAabKGDpHYstIME)xIDAT8OmLe\p%TP`f8gd5M&4[sg-RChaZ4;,[`eN&~Gh{{Y9q:mY#;


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      96192.168.2.55442690.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:33 UTC618OUTGET /sites/default/files/images/flags/it.png HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                      Referer: https://www.antai.gouv.fr/
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:34 UTC272INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:33 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:59:00 GMT
                                                                                                                                                                                      ETag: "122-6238f9a858100"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 290
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:34 UTC290INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 17 00 00 00 0f 08 06 00 00 00 0f af 54 56 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e0 0a 1a 0d 29 1a 1e 78 eb ba 00 00 00 9f 49 44 41 54 38 4f 63 d4 5e 15 fd 98 81 81 81 0f 88 51 c0 f3 6f 6f df c5 a9 79 3c ef b7 cc d7 46 97 83 f1 df 84 16 5e fd b4 66 b1 24 0b 93 a4 10 16 35 9f 58 80 82 c2 40 cc 89 45 92 11 28 f6 13 88 31 2c 46 52 0b 32 14 a4 9f 17 8b 7e 56 26 a0 e0 2f 2c 12 20 21 90 38 2e 39 98 16 7c 6a 7e 81 0c a7 19 18 35 1c 6b d0 8e 06 cb 68 b0 60 0d 01 ac 82 a0 d4 c2 86 55 06 22 8e 4b 0e a6 05 24 8f 4b 0d 1b a8 e0 7a 0b c4 d8 0a a7 77 40 71 10 fe
                                                                                                                                                                                      Data Ascii: PNGIHDRTVgAMAabKGDpHYstIME)xIDAT8Oc^Qooy<F^f$5X@E(1,FR2~V&/, !8.9|j~5kh`U"K$Kzw@q


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      97192.168.2.55442890.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:33 UTC618OUTGET /sites/default/files/images/flags/nl.png HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                      Referer: https://www.antai.gouv.fr/
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:34 UTC272INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:33 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:59:00 GMT
                                                                                                                                                                                      ETag: "100-6238f9a858100"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 256
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:34 UTC256INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 17 00 00 00 0f 08 06 00 00 00 0f af 54 56 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e0 0a 1a 0d 29 1a 1e 78 eb ba 00 00 00 7d 49 44 41 54 38 4f b5 d4 4d 0a 80 20 10 05 e0 51 47 21 08 8b da 77 82 0e d5 e1 ba 58 b4 0e d2 a0 40 e8 67 a4 2b f8 06 9e cb 4f 71 86 51 8b 1e 57 22 f2 92 d2 15 59 c4 5e 52 95 96 c5 b3 5a 8e 04 80 33 99 f8 7d 50 36 11 9b b6 03 3d 9c 48 dd e1 d8 45 6f 00 37 04 d6 be 06 b8 3f 99 1b 0a 2b 28 ce f1 04 4e cb 30 cd b0 6f e1 10 2e 1c ae ac 81 e1 b9 a1 0e a4 bb bc b8 36 09 64 2b 7e 81 27 16 1e fd 0b eb bc 00 00 00 00 49 45 4e 44 ae 42 60
                                                                                                                                                                                      Data Ascii: PNGIHDRTVgAMAabKGDpHYstIME)x}IDAT8OM QG!wX@g+OqQW"Y^RZ3}P6=HEo7?+(N0o.6d+~'IENDB`


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      98192.168.2.55442790.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:33 UTC618OUTGET /sites/default/files/images/flags/de.png HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                      Referer: https://www.antai.gouv.fr/
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:34 UTC271INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:33 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:59:00 GMT
                                                                                                                                                                                      ETag: "fe-6238f9a858100"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 254
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:34 UTC254INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 17 00 00 00 0f 08 06 00 00 00 0f af 54 56 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e0 0a 1a 0d 29 1a 1e 78 eb ba 00 00 00 7b 49 44 41 54 38 4f b5 d4 4b 0a 80 30 0c 04 d0 b4 46 c1 8d ff 85 f7 bf 85 d7 f0 0a ae 05 75 59 69 eb 04 af d0 09 4c 97 af 21 90 b8 61 59 0f 11 e9 90 d2 f5 28 c4 19 69 4b cb f0 6a 8f 27 10 60 23 83 be 92 49 b6 88 8e d9 9a e7 94 6e d7 c4 91 a1 72 3b a7 ce 3c 27 c7 1b 4b d5 45 1a ee e2 ee 2f e8 3d e1 87 5b fd 94 08 ee 4f 2a 6d 3f e1 db 06 35 a4 d6 1b 3b 5c 27 42 b9 8a 1f 6c 8e 17 0c bc 6f 13 d7 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                      Data Ascii: PNGIHDRTVgAMAabKGDpHYstIME)x{IDAT8OK0FuYiL!aY(iKj'`#Inr;<'KE/=[O*m?5;\'BloIENDB`


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      99192.168.2.55442990.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:33 UTC618OUTGET /sites/default/files/images/flags/es.png HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                      Referer: https://www.antai.gouv.fr/
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:34 UTC272INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:33 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:59:00 GMT
                                                                                                                                                                                      ETag: "1d8-6238f9a858100"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 472
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:34 UTC472INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 17 00 00 00 0f 08 06 00 00 00 0f af 54 56 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e0 0a 1a 0d 29 1a 1e 78 eb ba 00 00 01 55 49 44 41 54 38 4f b5 54 5d 4b c3 30 14 3d 69 92 da 4e bb cd 75 a8 38 d0 1f a0 f8 2a f8 ac ef fe 56 5f f4 1f f8 a2 20 f8 28 2a 43 19 14 fc 68 a6 68 bf eb cd b0 b0 d9 0a 0b 6c 07 6e 6f db 24 e7 7e e4 24 6c 68 ed 3f 01 68 93 2d 1a 63 41 8c 3e 99 bb 68 66 e2 93 16 3d 92 25 10 6b ca 44 14 85 e6 af c3 42 09 3d 52 92 15 60 13 6f 0a 96 9c 3b 21 2d ea 4c 2f 14 b2 40 96 73 24 29 07 e7 25 1c 19 23 cb 28 5c d9 9c c8 3f 41 95 90 87 d1 ec 18
                                                                                                                                                                                      Data Ascii: PNGIHDRTVgAMAabKGDpHYstIME)xUIDAT8OT]K0=iNu8*V_ (*Chhlno$~$lh?h-cA>hf=%kDB=R`o;!-L/@s$)%#(\?A


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                      100192.168.2.55443213.107.246.60443
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:34 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                      2024-10-06 12:05:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:34 GMT
                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                      Content-Length: 472
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                      ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                      x-ms-request-id: b27116a7-a01e-003d-3a00-1798d7000000
                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                      x-azure-ref: 20241006T120534Z-1657d5bbd48sqtlf1huhzuwq7000000001sg000000003dkx
                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      2024-10-06 12:05:34 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                      101192.168.2.55443013.107.246.60443
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:34 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                      2024-10-06 12:05:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:34 GMT
                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                      Content-Length: 420
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                      ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                      x-ms-request-id: 4c0632d0-601e-0097-4413-17f33a000000
                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                      x-azure-ref: 20241006T120534Z-1657d5bbd482tlqpvyz9e93p5400000001x000000000g94a
                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      2024-10-06 12:05:34 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                      102192.168.2.55443113.107.246.60443
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:34 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                      2024-10-06 12:05:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:34 GMT
                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                      Content-Length: 494
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                      ETag: "0x8DC582BB8972972"
                                                                                                                                                                                      x-ms-request-id: 7c825ef0-601e-0001-5f02-17faeb000000
                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                      x-azure-ref: 20241006T120534Z-1657d5bbd4824mj9d6vp65b6n4000000022000000000fccx
                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      2024-10-06 12:05:34 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                      103192.168.2.55443313.107.246.60443
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:34 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                      2024-10-06 12:05:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:34 GMT
                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                      Content-Length: 427
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                      ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                      x-ms-request-id: a62739ea-301e-005d-6402-17e448000000
                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                      x-azure-ref: 20241006T120534Z-1657d5bbd487nf59mzf5b3gk8n00000001g000000000dhz8
                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      2024-10-06 12:05:34 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                      104192.168.2.55443413.107.246.60443
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:34 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                      2024-10-06 12:05:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:34 GMT
                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                      Content-Length: 486
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                      ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                      x-ms-request-id: 92e59db7-001e-002b-6700-1799f2000000
                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                      x-azure-ref: 20241006T120534Z-1657d5bbd48762wn1qw4s5sd3000000001xg000000000uw9
                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      2024-10-06 12:05:34 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      105192.168.2.55443590.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:34 UTC433OUTGET /sites/default/files/styles/pictogramme/public/2021-04/pictogrammesANTAI-26.png?itok=Vb2QJUa1 HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:34 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:34 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:59:00 GMT
                                                                                                                                                                                      ETag: "680-6238f9a858100"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 1664
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:34 UTC1664INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3f 00 00 00 40 08 06 00 00 00 ad 2b af cb 00 00 00 09 70 48 59 73 00 00 17 12 00 00 17 12 01 67 9f d2 52 00 00 06 32 49 44 41 54 68 81 ed 9b 4d 72 db 36 18 86 9f 76 ba e0 86 33 ca 05 3a ca 05 32 ca 05 1a f9 04 b1 37 dc 52 be 40 1c 5f 20 99 e4 02 89 7b 01 8b 5d 6a 63 a7 17 30 9b 0b 84 93 0b 84 d3 13 70 46 1b 2d bb 00 20 82 10 48 fc 90 72 35 13 bf 1b 91 e2 0f f0 e2 fb f0 fd 01 84 27 3c e1 a7 c3 2f 8f d5 50 92 15 73 60 0e 2c 80 67 96 5b 7e 00 35 50 ef 36 79 fd 18 7d 3a 1a 79 49 f6 1c 78 05 2c 81 59 c0 e3 0d 50 02 5f 80 f2 58 83 31 29 f9 24 2b 66 08 c2 57 08 09 4f 85 7b e0 cb 6e 93 af 27 7c e7 34 e4 25 e9 6b e0 0d 76 09 d7 40 05 7c 07 be 21 24 6b 62 0e 3c 07 5e d0 af 29 35 f0 61 aa 41 18 4d 3e c9 8a 15
                                                                                                                                                                                      Data Ascii: PNGIHDR?@+pHYsgR2IDAThMr6v3:27R@_ {]jc0pF- Hr5'</Ps`,g[~5P6y}:yIx,YP_X1)$+fWO{n'|4%kv@|!$kb<^)5aAM>


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      106192.168.2.55443890.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:34 UTC383OUTGET /sites/default/files/images/information.png HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:35 UTC272INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:34 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:59:00 GMT
                                                                                                                                                                                      ETag: "1bf-6238f9a858100"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 447
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:35 UTC447INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1c 00 00 00 1c 08 06 00 00 00 72 0d df 94 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e0 0a 1a 0d 29 19 87 71 ba 00 00 00 01 3c 49 44 41 54 48 4b ed 96 cf 0a 01 51 14 c6 67 24 45 59 58 78 03 4f 20 96 96 16 52 14 1b e5 21 bc 84 b2 f5 0a 36 ac 6c bd 00 59 59 92 85 ad 44 16 8a 22 ff 7d 67 9a 3b 46 cd cd dc 53 97 94 53 5f 33 dd b9 e7 fb dd 73 67 4e 73 cd 74 7d 32 37 0c 23 0a 7d 22 76 41 50 62 50 e4 13 34 30 82 04 bc d8 b0 35 ae 23 4d e0 14 7c e3 c4 22 a0 88 3e 6e ca 9a 80 5d f8 96 c8 3b e0 02 84 35 c1 c8 d6 f1 76 03 35 f2 9e d6 5c 60 02 16 4d a8 a0 ba 4a 2e
                                                                                                                                                                                      Data Ascii: PNGIHDRrgAMAabKGDpHYstIME)q<IDATHKQg$EYXxO R!6lYYD"}g;FSS_3sgNst}27#}"vAPbP405#M|">n];5v5\`MJ.


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      107192.168.2.55443790.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:34 UTC441OUTGET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-pve-120x120-bleu.png?itok=wczd_vt6 HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:35 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:34 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:59:00 GMT
                                                                                                                                                                                      ETag: "8e0-6238f9a858100"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 2272
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:35 UTC2272INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 08 92 49 44 41 54 78 9c ed 9d 3b 6c 1c c7 01 40 9f 82 34 03 08 07 96 2a 0c 99 6e 94 b8 a1 29 15 29 82 80 3a 02 41 80 20 a2 45 c3 c5 18 b0 3d 12 53 c8 1d 25 db 01 52 25 04 d5 5b 32 d5 45 8d a8 c9 07 59 1b 86 28 4b 30 90 ca 47 56 29 02 8b a0 0b 23 2e ec 33 8b 40 5d 04 42 c0 a6 63 8a 99 d3 ed 0d 77 6f 8f 77 fb bb e1 3c e0 70 bc 99 bd 9d 39 be 9d ef ee ce 9e 3a 3c 3c 24 e0 2f 3f aa 3b 03 81 72 09 82 3d 27 08 f6 9c 20 d8 73 82 60 cf 09 82 3d e7 c7 75 67 60 5a 10 52 cf 03 1b f6 63 c7 be 7f 09 ec c6 91 7a 56 4b a6 46 e0 54 18 07 e7 63 e5 6e 03 ad 8c 4d f6 80 7b c0 66 d3 64 87 2a 7a 34 e6 c9 96 0b
                                                                                                                                                                                      Data Ascii: PNGIHDRxx9d6pHYsIDATx;l@4*n)):A E=S%R%[2EY(K0GV)#.3@]Bcwow<p9:<<$/?;r=' s`=ug`ZRczVKFTcnM{fd*z4


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      108192.168.2.55443690.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:34 UTC433OUTGET /sites/default/files/styles/pictogramme/public/2021-04/pictogrammesANTAI-20.png?itok=wsRvYJES HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:35 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:34 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:59:00 GMT
                                                                                                                                                                                      ETag: "4ad-6238f9a858100"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 1197
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:35 UTC1197INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3f 00 00 00 3f 08 06 00 00 00 57 5f 10 df 00 00 00 09 70 48 59 73 00 00 17 12 00 00 17 12 01 67 9f d2 52 00 00 04 5f 49 44 41 54 68 81 ed 9b 4f 92 e2 36 14 c6 7f 49 65 a1 55 8a b9 40 8a be 01 5c 20 81 13 34 d9 68 19 35 17 98 19 2e 10 6a 72 81 6e 4e 80 95 a5 37 cd 9c 60 7c 83 a6 72 01 7c 83 71 65 e5 5d b2 d0 33 b8 8d f9 23 ff e9 a6 ca fe aa 28 b0 2c f9 e9 93 9e 9e a5 4f 02 7a 74 13 3f bc 77 05 ce 41 69 fb 19 f8 00 7c 07 a2 34 34 db 26 9f 7f b3 e4 95 b6 13 e0 5b 21 39 01 02 60 95 86 26 ae 6b e3 c7 ba 0f 68 11 5b 60 03 44 40 2c 69 03 e0 33 f0 22 5e 51 0b 37 db f3 45 28 6d 87 c0 1c f8 88 6b 04 80 20 0d cd bc ea 33 6f 96 bc b8 7d 5c 74 6f a5 ed 00 58 03 33 49 aa dc 00 37 49 5e 69 fb 05 f8 53 2e 13 9c fb
                                                                                                                                                                                      Data Ascii: PNGIHDR??W_pHYsgR_IDAThO6IeU@\ 4h5.jrnN7`|r|qe]3#(,Ozt?wAi|44&[!9`&kh[`D@,i3"^Q7E(mk 3o}\toX3I7I^iS.


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      109192.168.2.55444090.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:34 UTC380OUTGET /sites/default/files/images/flags/fr.png HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:35 UTC272INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:34 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:59:00 GMT
                                                                                                                                                                                      ETag: "122-6238f9a858100"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 290
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:35 UTC290INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 17 00 00 00 0f 08 06 00 00 00 0f af 54 56 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e0 0a 1a 0d 29 1b 69 7f db 2c 00 00 00 9f 49 44 41 54 38 4f 63 64 f4 9e fe 98 81 81 81 0f 88 51 c0 ff d7 5f de 05 fb eb 3d 5f 53 e5 a6 8d 2e 07 e3 bf 09 2d bc fa 69 cd 62 49 16 26 49 21 2c 6a 3e b1 00 05 85 81 98 13 8b 24 23 50 ec 27 10 63 58 8c a4 16 64 28 48 3f 2f 16 fd ac 4c 40 c1 5f 58 24 40 42 20 71 5c 72 30 2d f8 d4 fc 02 19 4e 33 30 6a 38 d6 a0 1d 0d 96 d1 60 c1 1a 02 58 05 41 a9 85 0d ab 0c 44 1c 97 1c 4c 0b 48 1e 97 1a 36 50 c1 f5 16 88 b1 15 4e ef 80 e2 20 fc
                                                                                                                                                                                      Data Ascii: PNGIHDRTVgAMAabKGDpHYstIME)i,IDAT8OcdQ_=_S.-ibI&I!,j>$#P'cXd(H?/L@_X$@B q\r0-N30j8`XADLH6PN


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      110192.168.2.55443990.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:34 UTC452OUTGET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-reglementation-120x120-bleu.png?itok=FR_pT2Ct HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:35 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:34 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:59:00 GMT
                                                                                                                                                                                      ETag: "b27-6238f9a858100"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 2855
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:35 UTC2855INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a d9 49 44 41 54 78 9c ed 9d 4d 8e db c8 15 c7 ff 0e 82 60 98 45 c7 be 80 43 e7 00 9e f6 6e 56 d3 ed 4d 80 6c 3c ed 15 17 01 68 f5 05 c6 f1 05 62 d8 17 b0 7b 2e 60 99 3b ae e2 f4 2a 3b ab 7b 31 cb b1 dd 07 c8 70 b4 ca ce 0d 21 08 83 c0 80 b3 e0 a3 55 2a 3d 4a ac aa 47 b2 8a e0 0f 10 44 95 f8 51 d2 9f 55 f5 de ab 0f de f8 fc f9 33 26 c6 cb af 86 ce c0 44 b7 4c 02 8f 9c 49 e0 91 33 09 3c 72 26 81 47 ce 24 f0 c8 f9 f5 d0 19 e8 8a 28 c9 8e 01 3c 04 70 a8 24 5f 03 78 0b 60 5e e6 e9 f5 00 d9 ea 9d 1b 63 f3 83 49 d8 33 00 77 77 ec b6 02 f0 b2 cc d3 a7 7d e4 69 48 46 25 70 94 64 33 00 af 0c 0e b9
                                                                                                                                                                                      Data Ascii: PNGIHDRxx9d6pHYsIDATxM`ECnVMl<hb{.`;*;{1p!U*=JGDQU3&DLI3<r&G$(<p$_x`^cI3ww}iHF%pd3


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      111192.168.2.55444290.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:34 UTC638OUTGET /sites/default/files/images/ANTAI-picto-faq-120x120-bleu.png HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                      Referer: https://www.antai.gouv.fr/
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:35 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:35 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:59:00 GMT
                                                                                                                                                                                      ETag: "b09-6238f9a858100"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 2825
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:35 UTC2825INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 0a bb 49 44 41 54 78 9c ed 5d 3d 73 dc 44 18 7e 61 68 54 25 fc 82 18 f2 03 30 13 7a 1f 33 49 0d 8d 51 27 8e 26 29 31 95 d3 e1 74 50 e1 16 37 9c d5 29 34 4e 8d 67 72 d7 27 83 fd 03 30 f6 2f b0 af 52 19 66 cd 23 2c 2e ef 7e de ee 6a a5 d3 33 a3 89 63 dd 59 d2 fb e8 fd dc dd 77 3f 78 f7 ee 1d 8d 18 2e 3e 1c b9 1d 36 46 82 07 8e 91 e0 81 63 24 78 e0 18 09 1e 38 46 82 07 8e 8f 86 f4 78 59 5e 6e 13 d1 7d 22 9a e0 57 cd ff 55 b8 21 a2 33 9c 9f 8b ff d7 55 71 a6 f9 4e 6f d0 db 3c 38 cb cb 2d 10 b9 8d 63 c7 f3 25 16 20 5e 1c f3 ba 2a 2e 3d ff fd 28 e8 15 c1 d0 d0 29 88 fd 2c f2 e5 cf a1 e1 b3 3e 69
                                                                                                                                                                                      Data Ascii: PNGIHDRxx9d6pHYs~IDATx]=sD~ahT%0z3IQ'&)1tP7)4Ngr'0/Rf#,.~j3cYw?x.>6Fc$x8FxY^n}"WU!3UqNo<8-c% ^*.=(),>i


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      112192.168.2.55444590.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:34 UTC645OUTGET /sites/default/files/images/ANTAI-picto-actualites-120x120-bleu.png HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                      Referer: https://www.antai.gouv.fr/
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:35 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:35 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:59:00 GMT
                                                                                                                                                                                      ETag: "9bc-6238f9a858100"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 2492
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:35 UTC2492INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 09 6e 49 44 41 54 78 9c ed 9d 5d 88 25 c5 19 86 5f 8d a8 2d ae 63 94 20 18 e2 8c 6e 08 46 d4 1d ff 31 ba ba 8a ae 41 93 65 d8 a8 4d 10 7b 47 6f 22 7a e1 ac 31 5e 18 08 2b 98 c5 f8 3b 5e a8 ac 88 8e 4d a2 69 14 19 d4 88 ae 8a b3 46 57 50 c4 59 02 8b 11 25 33 24 28 de b8 3b 31 a1 05 63 46 3e 7d 8f b6 65 f7 39 7d 76 aa fa 3b 53 5d 0f 0c 7d 7a fa a7 7e de aa af aa be aa ee de 6b 71 71 11 01 7f d9 3b 68 eb 37 41 60 cf 09 02 7b 4e 10 d8 73 82 c0 9e 13 04 f6 9c 7d b4 93 17 c5 e9 28 80 83 01 ac f1 2c ab 67 00 ec ce b3 64 56 33 12 2a e3 e0 28 4e 45 cc 71 00 63 00 86 1a 8f 40 b3 2c 00 98 06 30 95 67
                                                                                                                                                                                      Data Ascii: PNGIHDRxx9d6pHYs~nIDATx]%_-c nF1AeM{Go"z1^+;^MiFWPY%3$(;1cF>}e9}v;S]}z~kqq;h7A`{Ns}(,gdV3*(NEqc@,0g


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      113192.168.2.55444190.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:34 UTC625OUTGET /sites/default/files/images/picto-noir98x98.png HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                      Referer: https://www.antai.gouv.fr/
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:35 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:35 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:51:59 GMT
                                                                                                                                                                                      ETag: "75f-6238f816d8dc0"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 1887
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:35 UTC1887INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 62 00 00 00 62 08 06 00 00 00 ab a5 06 0e 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 06 f4 49 44 41 54 78 5e ed 9c 75 a8 35 45 18 87 af 1d d8 8a 8a d8 9f d8 8a 8a 8d 81 81 20 8a 01 8a 0d 62 2b 76 22 16 a2 22 d8 8a 85 85 fe f1 29 76 61 8b 81 ad d8 a2 a8 d8 62 77 8b f9 7b c6 33 b0 ac e7 ec ee dd 9a d9 3d ef 03 0f 97 39 f7 dc 73 ef 4e ed cc 3b ef de 09 c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c 23 02 a6 19 7c 8d 9d 25 e5 8a 72 79 b9 8c 5c 56 ce 25 67 93 d3 4b f8 53 fe 2a 3f 94 ef c9 4f e5 0b f2 49 f9 85 8c 9a 58 1b 62 76 b9 a6 dc 5e 6e 28 a9 78 f8 45 be 2b df 97
                                                                                                                                                                                      Data Ascii: PNGIHDRbbsRGBgAMAapHYsodIDATx^u5E b+v"")vabw{3=9sN;00000000#|%ry\V%gKS*?OIXbv^n(xE+


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      114192.168.2.55444390.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:34 UTC619OUTGET /sites/default/files/images/plus-bleu.png HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                      Referer: https://www.antai.gouv.fr/
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:35 UTC272INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:35 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:51:59 GMT
                                                                                                                                                                                      ETag: "3bd-6238f816d8dc0"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 957
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:35 UTC957INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 24 00 00 00 24 08 06 00 00 00 e1 00 98 98 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e0 0b 08 09 26 12 57 42 61 3f 00 00 03 4a 49 44 41 54 58 c3 d5 98 3d 4c 14 51 10 c7 7f e2 69 23 1c 1a b5 b3 38 81 63 2f 51 94 33 47 e1 47 10 12 89 5a 70 46 63 8c da 49 02 2f da 28 85 36 86 ca 4e 0a 42 a1 66 35 d1 0e 8d 18 08 50 19 4c 24 4a 34 0a f1 4e d1 e4 16 50 ae b0 d3 e2 40 6c 04 3f 8a 9d d5 65 ef e0 6e b9 0f 64 9a c9 be dd 37 ff ff be 37 33 6f e6 c1 7f 26 6b 96 35 4b 37 36 00 7b 81 dd c0 76 a0 44 de 7c 03 a6 80 b7 c0 4b 94 f6 3d 7f 84 74 a3 08 38 0e 34 01 87 80 f5 69 66 fc 00 9e 00 77 81 5e 94 f6 2b 77 84 74 a3
                                                                                                                                                                                      Data Ascii: PNGIHDR$$bKGDpHYstIME&WBa?JIDATX=LQi#8c/Q3GGZpFcI/(6NBf5PL$J4NP@l?end773o&k5K76{vD|K=t84ifw^+wt


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      115192.168.2.55444490.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:34 UTC632OUTGET /sites/default/files/images/picto-plus-cercle-noir.png HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                      Referer: https://www.antai.gouv.fr/
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:35 UTC272INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:35 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:51:59 GMT
                                                                                                                                                                                      ETag: "2d0-6238f816d8dc0"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 720
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:35 UTC720INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 22 00 00 00 22 08 03 00 00 00 0d 99 fb f0 00 00 00 cf 50 4c 54 45 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 ff ff ff ff ff ff 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 ff ff ff 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 ff ff ff 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 ff ff ff a8 30 ed 98 00 00 00
                                                                                                                                                                                      Data Ascii: PNGIHDR""PLTE (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (10


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      116192.168.2.55444690.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:34 UTC622OUTGET /sites/default/files/images/cercle-inter.png HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                      Referer: https://www.antai.gouv.fr/
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:35 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:35 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:51:59 GMT
                                                                                                                                                                                      ETag: "698-6238f816d8dc0"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 1688
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:35 UTC1688INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 62 00 00 00 42 08 03 00 00 00 9b d7 f3 0a 00 00 01 a7 50 4c 54 45 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 20 28 31 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 20 28 31 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 20 28 31 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 20 28 31 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 20 28 31 ff ff ff ff ff ff ff ff ff 20 28 31 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 20 28 31 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 20 28 31 ff
                                                                                                                                                                                      Data Ascii: PNGIHDRbBPLTE (1 (1 (1 (1 (1 (1 (1 (1


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                      117192.168.2.55444913.107.246.60443
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:34 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                      2024-10-06 12:05:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:34 GMT
                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                      Content-Length: 404
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                      ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                      x-ms-request-id: 151ca1e1-401e-0029-2b03-179b43000000
                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                      x-azure-ref: 20241006T120534Z-1657d5bbd48762wn1qw4s5sd3000000001x0000000001wdb
                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      2024-10-06 12:05:35 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                      118192.168.2.55444813.107.246.60443
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:34 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                      2024-10-06 12:05:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:34 GMT
                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                      Content-Length: 478
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                      ETag: "0x8DC582B9B233827"
                                                                                                                                                                                      x-ms-request-id: 4dd19665-401e-005b-7705-179c0c000000
                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                      x-azure-ref: 20241006T120534Z-1657d5bbd48brl8we3nu8cxwgn000000028g000000008d7g
                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      2024-10-06 12:05:35 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                      119192.168.2.55444713.107.246.60443
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:34 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                      2024-10-06 12:05:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:34 GMT
                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                      Content-Length: 423
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                      ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                      x-ms-request-id: a2d01d3c-801e-0083-4800-17f0ae000000
                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                      x-azure-ref: 20241006T120534Z-1657d5bbd48f7nlxc7n5fnfzh000000001p0000000004cek
                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      2024-10-06 12:05:35 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                      120192.168.2.55445013.107.246.60443
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:35 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                      2024-10-06 12:05:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:35 GMT
                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                      ETag: "0x8DC582BB046B576"
                                                                                                                                                                                      x-ms-request-id: db28b7eb-d01e-0065-5efe-16b77a000000
                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                      x-azure-ref: 20241006T120535Z-1657d5bbd48xsz2nuzq4vfrzg800000001xg000000000zem
                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      2024-10-06 12:05:35 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                      121192.168.2.55445113.107.246.60443
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:35 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                      2024-10-06 12:05:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:35 GMT
                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                      Content-Length: 400
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                      ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                      x-ms-request-id: 53f69819-801e-0048-7802-17f3fb000000
                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                      x-azure-ref: 20241006T120535Z-1657d5bbd48brl8we3nu8cxwgn000000024g00000000hv9x
                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      2024-10-06 12:05:35 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      122192.168.2.55445290.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:35 UTC380OUTGET /sites/default/files/images/flags/de.png HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:35 UTC271INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:35 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:59:00 GMT
                                                                                                                                                                                      ETag: "fe-6238f9a858100"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 254
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:35 UTC254INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 17 00 00 00 0f 08 06 00 00 00 0f af 54 56 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e0 0a 1a 0d 29 1a 1e 78 eb ba 00 00 00 7b 49 44 41 54 38 4f b5 d4 4b 0a 80 30 0c 04 d0 b4 46 c1 8d ff 85 f7 bf 85 d7 f0 0a ae 05 75 59 69 eb 04 af d0 09 4c 97 af 21 90 b8 61 59 0f 11 e9 90 d2 f5 28 c4 19 69 4b cb f0 6a 8f 27 10 60 23 83 be 92 49 b6 88 8e d9 9a e7 94 6e d7 c4 91 a1 72 3b a7 ce 3c 27 c7 1b 4b d5 45 1a ee e2 ee 2f e8 3d e1 87 5b fd 94 08 ee 4f 2a 6d 3f e1 db 06 35 a4 d6 1b 3b 5c 27 42 b9 8a 1f 6c 8e 17 0c bc 6f 13 d7 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                      Data Ascii: PNGIHDRTVgAMAabKGDpHYstIME)x{IDAT8OK0FuYiL!aY(iKj'`#Inr;<'KE/=[O*m?5;\'BloIENDB`


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      123192.168.2.55445390.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:35 UTC380OUTGET /sites/default/files/images/flags/en.png HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:35 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:35 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:59:00 GMT
                                                                                                                                                                                      ETag: "49f-6238f9a858100"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 1183
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:35 UTC1183INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 17 00 00 00 0f 08 06 00 00 00 0f af 54 56 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e0 0a 1a 0d 29 1a 1e 78 eb ba 00 00 04 1c 49 44 41 54 38 4f 6d 94 0b 4c 95 65 18 c7 7f df ed 5c e0 70 0e 82 10 25 e6 05 54 50 d4 60 66 84 a6 38 67 91 97 bc 64 35 4d 26 b9 34 5b 73 0d 67 ac 2d db f0 52 43 b7 a6 89 68 d3 c0 d0 61 5a ba 34 1b 3b e2 a5 bc 2c 0b 5b 60 e4 65 0b d1 89 4e 26 05 1e cf fd fa f5 7e 47 68 b3 f9 7f f7 ee 7b df e7 7b be e7 f2 7f 9e e7 93 bc af cc d7 59 b6 8c 84 b9 b3 39 71 e9 0e 9f ef 3a c9 85 96 9b d8 6d 16 ac 16 8d ce ae fb ec ab 59 ce bc 23 3b b9
                                                                                                                                                                                      Data Ascii: PNGIHDRTVgAMAabKGDpHYstIME)xIDAT8OmLe\p%TP`f8gd5M&4[sg-RChaZ4;,[`eN&~Gh{{Y9q:mY#;


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      124192.168.2.55445490.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:35 UTC380OUTGET /sites/default/files/images/flags/it.png HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:35 UTC272INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:35 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:59:00 GMT
                                                                                                                                                                                      ETag: "122-6238f9a858100"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 290
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:35 UTC290INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 17 00 00 00 0f 08 06 00 00 00 0f af 54 56 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e0 0a 1a 0d 29 1a 1e 78 eb ba 00 00 00 9f 49 44 41 54 38 4f 63 d4 5e 15 fd 98 81 81 81 0f 88 51 c0 f3 6f 6f df c5 a9 79 3c ef b7 cc d7 46 97 83 f1 df 84 16 5e fd b4 66 b1 24 0b 93 a4 10 16 35 9f 58 80 82 c2 40 cc 89 45 92 11 28 f6 13 88 31 2c 46 52 0b 32 14 a4 9f 17 8b 7e 56 26 a0 e0 2f 2c 12 20 21 90 38 2e 39 98 16 7c 6a 7e 81 0c a7 19 18 35 1c 6b d0 8e 06 cb 68 b0 60 0d 01 ac 82 a0 d4 c2 86 55 06 22 8e 4b 0e a6 05 24 8f 4b 0d 1b a8 e0 7a 0b c4 d8 0a a7 77 40 71 10 fe
                                                                                                                                                                                      Data Ascii: PNGIHDRTVgAMAabKGDpHYstIME)xIDAT8Oc^Qooy<F^f$5X@E(1,FR2~V&/, !8.9|j~5kh`U"K$Kzw@q


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      125192.168.2.55445590.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:35 UTC380OUTGET /sites/default/files/images/flags/nl.png HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:35 UTC272INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:35 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:59:00 GMT
                                                                                                                                                                                      ETag: "100-6238f9a858100"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 256
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:35 UTC256INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 17 00 00 00 0f 08 06 00 00 00 0f af 54 56 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e0 0a 1a 0d 29 1a 1e 78 eb ba 00 00 00 7d 49 44 41 54 38 4f b5 d4 4d 0a 80 20 10 05 e0 51 47 21 08 8b da 77 82 0e d5 e1 ba 58 b4 0e d2 a0 40 e8 67 a4 2b f8 06 9e cb 4f 71 86 51 8b 1e 57 22 f2 92 d2 15 59 c4 5e 52 95 96 c5 b3 5a 8e 04 80 33 99 f8 7d 50 36 11 9b b6 03 3d 9c 48 dd e1 d8 45 6f 00 37 04 d6 be 06 b8 3f 99 1b 0a 2b 28 ce f1 04 4e cb 30 cd b0 6f e1 10 2e 1c ae ac 81 e1 b9 a1 0e a4 bb bc b8 36 09 64 2b 7e 81 27 16 1e fd 0b eb bc 00 00 00 00 49 45 4e 44 ae 42 60
                                                                                                                                                                                      Data Ascii: PNGIHDRTVgAMAabKGDpHYstIME)x}IDAT8OM QG!wX@g+OqQW"Y^RZ3}P6=HEo7?+(N0o.6d+~'IENDB`


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      126192.168.2.55445690.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:35 UTC380OUTGET /sites/default/files/images/flags/es.png HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:35 UTC272INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:35 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:59:00 GMT
                                                                                                                                                                                      ETag: "1d8-6238f9a858100"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 472
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:35 UTC472INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 17 00 00 00 0f 08 06 00 00 00 0f af 54 56 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e0 0a 1a 0d 29 1a 1e 78 eb ba 00 00 01 55 49 44 41 54 38 4f b5 54 5d 4b c3 30 14 3d 69 92 da 4e bb cd 75 a8 38 d0 1f a0 f8 2a f8 ac ef fe 56 5f f4 1f f8 a2 20 f8 28 2a 43 19 14 fc 68 a6 68 bf eb cd b0 b0 d9 0a 0b 6c 07 6e 6f db 24 e7 7e e4 24 6c 68 ed 3f 01 68 93 2d 1a 63 41 8c 3e 99 bb 68 66 e2 93 16 3d 92 25 10 6b ca 44 14 85 e6 af c3 42 09 3d 52 92 15 60 13 6f 0a 96 9c 3b 21 2d ea 4c 2f 14 b2 40 96 73 24 29 07 e7 25 1c 19 23 cb 28 5c d9 9c c8 3f 41 95 90 87 d1 ec 18
                                                                                                                                                                                      Data Ascii: PNGIHDRTVgAMAabKGDpHYstIME)xUIDAT8OT]K0=iNu8*V_ (*Chhlno$~$lh?h-cA>hf=%kDB=R`o;!-L/@s$)%#(\?A


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                      127192.168.2.55445913.107.246.60443
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:35 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                      2024-10-06 12:05:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:35 GMT
                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                      Content-Length: 479
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                      ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                      x-ms-request-id: 1be548a6-001e-00a2-4166-17d4d5000000
                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                      x-azure-ref: 20241006T120535Z-1657d5bbd487nf59mzf5b3gk8n00000001n000000000674y
                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      2024-10-06 12:05:35 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                      128192.168.2.55445713.107.246.60443
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:35 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                      2024-10-06 12:05:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:35 GMT
                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                      Content-Length: 425
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                      ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                      x-ms-request-id: 7709e3c3-b01e-0097-5e02-174f33000000
                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                      x-azure-ref: 20241006T120535Z-1657d5bbd4824mj9d6vp65b6n4000000023000000000cyut
                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      2024-10-06 12:05:35 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                      129192.168.2.55445813.107.246.60443
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:35 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                      2024-10-06 12:05:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:35 GMT
                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                      Content-Length: 475
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                      ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                      x-ms-request-id: c5dbf9be-001e-0017-2cf1-160c3c000000
                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                      x-azure-ref: 20241006T120535Z-1657d5bbd4824mj9d6vp65b6n4000000028g0000000005bs
                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      2024-10-06 12:05:35 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      130192.168.2.55446090.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:35 UTC615OUTGET /sites/default/files/images/liens.png HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                      Referer: https://www.antai.gouv.fr/
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:36 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:35 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:51:59 GMT
                                                                                                                                                                                      ETag: "772-6238f816d8dc0"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 1906
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:36 UTC1906INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 62 00 00 00 42 08 06 00 00 00 ac 09 03 38 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e0 0b 09 0d 16 1a 39 6a 10 47 00 00 06 ff 49 44 41 54 78 da ed 9c 6d 88 55 45 18 c7 7f b3 eb 6b ae 29 be 04 2e 86 6e 8a 68 e0 bb 56 2a a1 90 62 26 69 2a 59 44 7d c8 c0 2f 5a df 44 43 a4 fc d0 a7 a0 a0 c2 fc a0 54 9a ac 9a 69 90 62 b8 f6 86 92 06 65 ea 8a a6 58 1a ea 16 a9 e9 aa 6b e9 a2 ff 3e dc b9 32 0e 73 ee bd bb 7b cf b9 bb eb 79 e0 b0 67 ef cc 99 79 e6 ff 3f f3 3c cf bc 9c 81 54 5a 85 98 d6 aa 98 24 03 3c 04 8c 00 86 01 55 c0 83 40 1f a0 3b d0 0d a8 00 7a 00 f5 c0 35 a0 01 b8 0a 5c 00 ce 00 a7 80 63 c0 61 e0 77
                                                                                                                                                                                      Data Ascii: PNGIHDRbB8bKGDpHYstIME9jGIDATxmUEk).nhV*b&i*YD}/ZDCTibeXk>2s{ygy?<TZ$<U@;z5\caw


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      131192.168.2.55446590.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:35 UTC400OUTGET /sites/default/files/images/ANTAI-picto-faq-120x120-bleu.png HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:36 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:35 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:59:00 GMT
                                                                                                                                                                                      ETag: "b09-6238f9a858100"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 2825
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:36 UTC2631INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 0a bb 49 44 41 54 78 9c ed 5d 3d 73 dc 44 18 7e 61 68 54 25 fc 82 18 f2 03 30 13 7a 1f 33 49 0d 8d 51 27 8e 26 29 31 95 d3 e1 74 50 e1 16 37 9c d5 29 34 4e 8d 67 72 d7 27 83 fd 03 30 f6 2f b0 af 52 19 66 cd 23 2c 2e ef 7e de ee 6a a5 d3 33 a3 89 63 dd 59 d2 fb e8 fd dc dd 77 3f 78 f7 ee 1d 8d 18 2e 3e 1c b9 1d 36 46 82 07 8e 91 e0 81 63 24 78 e0 18 09 1e 38 46 82 07 8e 8f 86 f4 78 59 5e 6e 13 d1 7d 22 9a e0 57 cd ff 55 b8 21 a2 33 9c 9f 8b ff d7 55 71 a6 f9 4e 6f d0 db 3c 38 cb cb 2d 10 b9 8d 63 c7 f3 25 16 20 5e 1c f3 ba 2a 2e 3d ff fd 28 e8 15 c1 d0 d0 29 88 fd 2c f2 e5 cf a1 e1 b3 3e 69
                                                                                                                                                                                      Data Ascii: PNGIHDRxx9d6pHYs~IDATx]=sD~ahT%0z3IQ'&)1tP7)4Ngr'0/Rf#,.~j3cYw?x.>6Fc$x8FxY^n}"WU!3UqNo<8-c% ^*.=(),>i
                                                                                                                                                                                      2024-10-06 12:05:36 UTC194INData Raw: c1 0d 60 fe 0e 2c 88 6e 63 81 9d 49 2e 91 a6 88 48 f5 46 46 3e 48 bc 8f 63 1b 6d 8a b6 1c 3b 09 5d 21 30 4c c2 8d 34 48 8e e0 06 d0 e8 3d 66 2d 54 6a 78 85 40 30 c9 d4 2e 59 82 1b c0 47 37 41 8d 8b 56 87 c0 15 dc c9 2c f5 54 2e 79 82 db 80 49 9d c2 2f ea 52 2c df 38 87 bf 9f f5 69 63 92 5e 11 dc 06 34 7b 02 df 29 5b 47 bb 0e 16 f0 e3 67 08 e2 7a 59 2b ef 2d c1 1c 5a 41 53 33 14 b9 6d d0 fe f8 a6 d5 6f 6a ae 0a ca fa 88 41 11 3c e2 7d 6c ca b6 3a 1b 8b 91 e0 81 63 24 78 e0 18 09 1e 38 46 82 07 8e 91 e0 21 83 88 fe 01 98 d3 a2 b0 ab 71 99 44 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                      Data Ascii: `,ncI.HFF>Hcm;]!0L4H=f-Tjx@0.YG7AV,T.yI/R,8ic^4{)[GgzY+-ZAS3mojA<}l:c$x8F!qDIENDB`


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      132192.168.2.55446190.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:35 UTC670OUTGET /sites/default/files/styles/default/public/encart%20essentiel%202022-petit.jpg?itok=07-uhCiy HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                      Referer: https://www.antai.gouv.fr/
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:36 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:35 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:51:59 GMT
                                                                                                                                                                                      ETag: "11a7e-6238f816d8dc0"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 72318
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                      2024-10-06 12:05:36 UTC14307INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 37 35 0a ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 02 44 03 e8 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                      Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222D"
                                                                                                                                                                                      2024-10-06 12:05:36 UTC4380INData Raw: c9 ab 7a b6 93 a3 e9 be 26 f0 84 d1 59 c3 a6 ea b2 5e af 9f 63 0c fe 62 a2 6e eb e8 39 f4 03 39 3d 71 56 34 5b bb 78 7e 38 78 81 65 99 10 cf 6c 63 8b 73 01 b9 b1 11 c0 f7 c0 3f 95 63 2a b3 92 e6 5b db f5 2d 45 2d 0f 3a b6 f0 0e b9 79 af 5d e9 10 47 03 cb 68 aa d3 cc 25 1e 52 06 50 c3 2d f4 3f a1 f4 a8 35 bf 06 6b 5a 0d d5 a4 17 30 2c bf 6c 60 b6 f2 5b be f4 95 8f 18 07 d7 91 5d ff 00 81 ad 3f b3 ac 3c 49 e1 3b c8 ac e4 d5 98 ab ad b4 b3 61 27 05 41 db b8 7f 4f 5f ad 57 f1 35 ce b3 a5 d8 f8 7b 4a 7b 3d 1b 4b 68 af d6 7b 78 d2 e8 b1 81 94 9c 17 dc 78 52 58 9c f3 d2 ad 57 a9 cf ca 4f 24 6d 73 98 d4 7e 1a 78 83 4c d3 27 be 9c 59 91 6e 9e 64 d1 25 c0 2f 1a fb 8e 9f 91 ae 3e bd df 5e d2 6d 2f f4 ad 5e fb c4 da 46 9d 65 20 b7 26 3d 4a d2 ef 3f 68 70 3e 5c 2e 01
                                                                                                                                                                                      Data Ascii: z&Y^cbn99=qV4[x~8xelcs?c*[-E-:y]Gh%RP-?5kZ0,l`[]?<I;a'AO_W5{J{=Kh{xxRXWO$ms~xL'Ynd%/>^m/^Fe &=J?hp>\.
                                                                                                                                                                                      2024-10-06 12:05:36 UTC8760INData Raw: 0f 98 f3 df 03 1d 6b 98 be d6 b4 f9 3e 1e eb 56 11 de 46 6e a7 d6 9e 78 e2 07 97 8c e3 0d f4 e2 b8 e8 74 8b e9 f7 04 87 0c 24 31 6c 77 54 66 71 d5 55 49 05 88 c8 e0 64 f2 3d 69 b1 69 97 73 db f9 f1 c6 a5 30 cc 01 91 43 30 5e a5 54 9c 90 30 7a 0e c7 d2 92 c3 c1 3d c1 cd f6 3a 7d 6f 55 b2 b8 f8 67 e1 cd 36 1b a4 7b ab 79 66 69 a1 07 94 cb 31 04 fe 75 d4 d9 78 cb 46 d3 75 3f 06 ce f7 49 24 56 da 61 b6 ba 28 0b 18 18 aa 8e 47 d4 76 f7 af 24 a2 ad e1 e2 d5 bd 7f 11 29 b4 7a 57 8a 35 8b 7b 6f 0e cb a6 d9 eb 1a 24 f0 dc dc a3 9b 7d 3a c7 ca f9 41 07 7b 30 38 0d c2 8c 7a 55 7f 15 6b d6 57 7f 15 2d b5 4b 1d 59 22 b6 4f 2b 17 88 86 41 1e 07 3f 2f 7f a5 79 ed 14 47 0f 14 0e a3 67 a7 f8 e3 53 d0 2f 3c 39 2f 99 3e 91 79 ad c9 38 68 67 d3 2d cc 67 67 f1 19 09 27 93 cf
                                                                                                                                                                                      Data Ascii: k>VFnxt$1lwTfqUId=iis0C0^T0z=:}oUg6{yfi1uxFu?I$Va(Gv$)zW5{o$}:A{08zUkW-KY"O+A?/yGgS/<9/>y8hg-gg'
                                                                                                                                                                                      2024-10-06 12:05:36 UTC8760INData Raw: 8c 12 3d 2b a3 27 c5 2a aa 74 dc 14 65 17 ad b6 39 f3 5c 33 a4 e1 51 4d ca 32 5a 5f 72 5b 48 d6 5b d8 23 7f ba f2 2a 9f a1 35 d5 eb d3 4b 6f a6 66 06 28 4b 85 25 78 c0 e7 ff 00 ad 5c 7a b1 56 0c a7 04 1c 83 5d 45 be bf 67 71 6d e5 de ae d6 23 0c 0a ee 56 ac 73 8a 15 5d 6a 55 e3 1e 68 c7 74 6d 94 d6 a4 a9 54 a3 29 72 ca 5b 32 af 87 2e ae 1e f2 48 9e 47 78 f6 16 c3 1c e0 e4 53 b5 68 a3 8f c4 36 92 10 00 76 42 df 50 d8 ff 00 0a d3 d3 24 b7 95 9d ac e0 11 db 8e 0b 6d c6 f6 ff 00 01 fd 6b 03 c4 17 22 7d 4c aa 9c 88 94 26 7d fa 9a e1 c3 37 88 cc 65 c9 1e 55 cb 66 8e dc 42 58 7c 04 79 e5 cc f9 b4 34 7c 48 b2 34 96 5b 03 1f 99 80 c7 af 18 a9 3c 4a bb ed 6d d1 46 64 69 70 a0 75 3c 7f fa ab 36 0f 12 5d c5 10 47 48 e4 23 80 cd 9c fe 35 a7 a7 99 2e 89 d5 6f ca aa a2
                                                                                                                                                                                      Data Ascii: =+'*te9\3QM2Z_r[H[#*5Kof(K%x\zV]Egqm#Vs]jUhtmT)r[2.HGxSh6vBP$mk"}L&}7eUfBX|y4|H4[<JmFdipu<6]GH#5.o
                                                                                                                                                                                      2024-10-06 12:05:36 UTC7300INData Raw: 9a cd 88 bb b4 b6 4f 2d 9d 92 21 2c ab 1b 4a cb d4 20 27 92 2a af 4a da b1 7b c3 6f 35 cb 3b 83 0a ad b5 fc 91 09 84 92 25 d5 fb 49 90 3f 81 70 06 3a f5 39 3d 3d f3 66 4f 16 20 9e c0 c7 05 d4 d1 d9 f9 c4 35 dd d7 9b 21 f3 10 2e d0 db 46 14 63 20 63 a9 3e b5 cd 49 1b c5 23 47 22 95 75 25 59 58 60 82 3a 83 4d ad 3d 9c 45 cc cf 40 d2 e5 b5 6d 03 4e b0 7b 96 5b 57 88 8b 99 e1 d5 61 80 c5 bd db 70 31 38 2e 70 31 90 08 0c 3b 7a f3 90 f8 81 6d 35 4d 26 e5 2d fc c4 d3 61 30 af cf b7 cd 1b dd b7 74 f9 7e ff 00 4e 7a 56 15 15 31 a2 93 77 07 26 75 7a 7f 8c 56 c6 d2 c6 23 6f 78 7e cd 0b 40 d0 c5 79 e5 c3 2a b6 ec b1 4d a7 e7 c3 1e 72 79 00 e3 b5 67 43 ae 41 15 a6 99 11 b3 90 cb a7 dd 19 a3 7f 38 05 65 2c 18 a9 1b 7a e4 0e 73 f8 56 2d 15 5e ca 21 cc cd ff 00 ed eb 2b
                                                                                                                                                                                      Data Ascii: O-!,J '*J{o5;%I?p:9==fO 5!.Fc c>I#G"u%YX`:M=E@mN{[Wap18.p1;zm5M&-a0t~NzV1w&uzV#ox~@y*MrygCA8e,zsV-^!+
                                                                                                                                                                                      2024-10-06 12:05:36 UTC2920INData Raw: 51 45 6e 62 14 51 45 30 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 24 93 ee 45 fe e7 f5 35 1d 49 27 dc 8b fd cf ea 6a 3a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 2b 77 40 d2 fc e7 17 93 2f ee d4 fc 80 f7 3e bf 85 61 55 98 2f ee 6d e0 92 18 a5 22 39 06 08 f4 fa 7a 57 16 3e 8d 6a d4 5d 3a 2e cd fe 47 5e 0a ad 2a 55 94 ea ab a5 f9 9d 8d a5 f4 77 93 4e b1 72 91 10 bb bd 4f 7a e5 35 af f9 0c 5c 7d 47 f2 15 ad e1 6f f5 57 3f ef 2f f5 ac 9d 6b fe 43 17 1f 51 fc 85 78 39 55 08 e1 f3 2a 94 a3 b2 5f e4 7b 79 95 69 57 cb e9 d5 96 ed ff 00 98 dd 32 c1 b5 0b b1 1f 22 35 e5 db
                                                                                                                                                                                      Data Ascii: QEnbQE0((((($E5I'j:((((((((((((((((((+w@/>aU/m"9zW>j]:.G^*UwNrOz5\}GoW?/kCQx9U*_{yiW2"5
                                                                                                                                                                                      2024-10-06 12:05:36 UTC7300INData Raw: 36 d7 6d 3c e9 e5 a8 52 a0 13 c9 26 ab f8 9a 75 7b b8 a2 52 09 8d 4e ef 62 7b 7e 95 1c de 24 bd 91 0a a2 c7 1e 7b a8 c9 fd 6b 21 99 9d 8b 31 2c c4 e4 92 79 35 86 13 03 89 9e 2f eb 78 9b 26 95 92 46 d8 ac 6e 1e 18 5f aa e1 ee d7 56 c4 a2 8a 2b df 3c 40 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 ab cb a3 ea 0e 81 96 d9 88 61 90 72 3f c6 a8 d6 bc 7e 23 bc 8e 35 40 90 e1 40 03 2a 7f c6 b8 b1 b2 c5 28 af ab 24 fb dc ec c2 2c 33 6f eb 0d ae d6 3a 1d 4a 19 26 d2 a5 8a 35 dd 21 50 00 fc 45 72 ab a4 dd 0b 98 61 99 44 3e 69 c2 b3 91 8a b7 ff 00 09 35 ef fc f3 83 fe f9 3f e3 55 2f b5 5b 8d 40 47 e6 84 5f 2c 92 36 02 3f ad 78 f9 6e 0f 1f 85 4e 9b 49 27 77 7e a8 f5 73 0c 56 0b 12 d5 45 76 d5 b4 2f 5f f8 76 58 82 35 a6 65 18 c3 02 40 39 f5 fa 55 fd 02 c2 e6 cd 26 69 d7 66 fc
                                                                                                                                                                                      Data Ascii: 6m<R&u{RNb{~${k!1,y5/x&Fn_V+<@(((ar?~#5@@*($,3o:J&5!PEraD>i5?U/[@G_,6?xnNI'w~sVEv/_vX5e@9U&if
                                                                                                                                                                                      2024-10-06 12:05:36 UTC7300INData Raw: bd 75 93 6a 1a 7c 57 3a 24 5e 65 ac 76 de 44 d6 37 91 c3 31 90 44 ae cd 93 93 92 40 de 18 10 48 c8 e3 a5 52 ba d4 6c c4 7a cd 94 57 11 98 21 d3 a1 b3 b6 20 f1 29 59 a2 67 2b f5 6f 31 be 86 8f 69 27 d0 39 51 81 73 a5 6a 36 76 b1 dc dc d8 dc c3 04 b8 d9 2c 91 32 ab 64 64 60 91 e9 cd 16 5a 55 f6 a0 ae f6 b6 77 13 45 19 1e 63 c5 11 60 9f 52 3a 57 41 af c9 6b 75 a7 5c 5d dc 4d 64 6f e5 92 32 b2 58 dc 33 0b 9e 0e e6 78 cf dc 23 8f ee f2 7a 7a 57 b6 68 af 3c 3d a7 43 15 ed bd b4 b6 57 52 cb 32 cb 2e c2 43 6c da eb fd e2 36 91 81 cf 03 8e 6a b9 e5 cb 71 59 5c a5 75 e1 eb e1 ae 6a 3a 6e 9f 6d 73 7b f6 29 de 26 68 a2 2c 70 ac 54 12 06 71 9c 56 62 41 34 b7 0b 6f 1c 4e f3 33 6c 58 d5 49 62 d9 c6 00 eb 9c f6 ae e6 e7 52 d3 ef 9f 58 82 25 d3 67 76 d6 67 ba 53 79 70 f1
                                                                                                                                                                                      Data Ascii: uj|W:$^evD71D@HRlzW! )Yg+o1i'9Qsj6v,2dd`ZUwEc`R:WAku\]Mdo2X3x#zzWh<=CWR2.Cl6jqY\uj:nms{)&h,pTqVbA4oN3lXIbRX%gvgSyp
                                                                                                                                                                                      2024-10-06 12:05:36 UTC7300INData Raw: 08 c6 0a f2 78 3c 0c 9c 54 1a be 95 2e 8f 7f f6 69 5b 78 64 59 63 7d a5 77 23 0c 83 83 c8 3c f2 0f 42 0d 50 ad 79 63 2d 49 bb 5a 17 2f f5 4b ad 49 60 5b 86 8f 64 0a 56 24 8e 25 45 40 49 62 00 50 3b 93 54 e8 a2 a9 24 b4 42 0a 28 a2 98 13 d9 de 4f 61 70 27 b6 7d 92 85 64 ce 01 e1 94 a9 eb ec 4d 4f 16 af 7d 0c f6 73 24 d8 92 ca 3f 2e 03 b0 7c 8b 96 6c 74 e7 97 6e be b5 05 9c 31 5c 5d 24 53 5c 08 23 39 dd 21 42 d8 c0 ce 00 1c 92 7a 0f 73 d4 75 ad 89 3c 30 c2 78 84 37 45 a0 9a ca 7b b8 de 48 8a 36 22 57 2c ac b9 38 3f 21 ee 47 22 b3 93 82 7a 94 93 e8 67 db eb 57 f6 af 68 d1 4c a0 da 23 c7 08 68 d5 80 57 dd b8 10 46 08 3b 9b ae 7a d3 a0 d7 75 0b 66 85 a1 95 10 43 2c 93 22 88 97 68 69 14 2b 8c 63 18 21 40 db d3 1d aa 2b 8d 3d a0 d2 ec af 8c 80 ad d3 48 a1 71 ca
                                                                                                                                                                                      Data Ascii: x<T.i[xdYc}w#<BPyc-IZ/KI`[dV$%E@IbP;T$B(Oap'}dMO}s$?.|ltn1\]$S\#9!Bzsu<0x7E{H6"W,8?!G"zgWhL#hWF;zufC,"hi+c!@+=Hq
                                                                                                                                                                                      2024-10-06 12:05:36 UTC2920INData Raw: c9 ff 00 be 87 e7 4e bc d2 2f f4 f8 23 9a ee d6 48 63 93 1b 19 f8 dd 91 91 8f 6c 1a d1 46 09 28 93 77 b9 76 7d 71 25 5d 5c 08 18 7d be f1 2e 57 e6 fb 81 59 ce 0f af df fd 2a ec 9e 29 82 4b c9 ae 4d a4 9b ce af fd a7 18 f3 06 39 6c 94 3c 7a 0e a2 b3 ee 74 49 0b e9 91 58 a4 93 4d 77 66 2e 19 4e 3e 53 b9 c1 e7 b2 80 b9 c9 f7 aa 37 b6 17 5a 74 e2 1b a8 8c 6e ca 1d 79 04 32 9e e0 8e 08 eb c8 a5 cb 06 c2 ec da 87 c4 d1 d9 4b 1b da 5b 39 11 ea 2d 78 a2 57 1c ab 28 52 87 03 eb cf bd 25 b6 bb 61 a5 b5 b2 69 f6 d7 26 15 be 86 f2 6f 3e 45 2c de 59 3b 50 60 63 f8 9b 9e fc 70 31 59 b3 68 9a 8d b5 a2 dd cf 6a cb 09 0a 49 dc 37 28 6f ba 4a e7 2a 0f 62 40 cd 5e b8 f0 cd d7 d9 f5 5b c8 22 78 ed ec 6e 7c 93 1c ee be 60 fb d9 ce 0e 32 36 f3 8e b9 e2 93 54 fa 8e f2 20 87 57
                                                                                                                                                                                      Data Ascii: N/#HclF(wv}q%]\}.WY*)KM9l<ztIXMwf.N>S7Ztny2K[9-xW(R%ai&o>E,Y;P`cp1YhjI7(oJ*b@^["xn|`26T W


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      133192.168.2.55446490.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:35 UTC659OUTGET /sites/default/files/styles/default/public/LOGOS_antai_marianne.png?itok=b0KWp_yv HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                      Referer: https://www.antai.gouv.fr/
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:36 UTC275INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:35 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:51:59 GMT
                                                                                                                                                                                      ETag: "79b7-6238f816d8dc0"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 31159
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:36 UTC14309INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 4d 00 00 01 15 08 06 00 00 00 fd cf d1 5f 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 20 00 49 44 41 54 78 9c ec dd 77 78 53 e5 db 07 f0 ef c9 4e ba 77 4b d9 7b 83 20 a0 08 ca 06 51 44 c6 0f 50 d9 22 32 14 9c 28 5b 45 40 70 e2 2b 08 08 08 d2 ca 96 a1 02 b2 f7 6c 81 ca 86 b2 4a 59 dd 6d 9a 9d 9c f3 fe 11 5b 9b d1 e4 e4 34 1d c1 fb 73 5d bd 2e 4e ce 7a 92 86 e6 ce 33 ee 9b e1 38 8e 03 21 84 10 42 08 71 49 54 de 0d 20 84 10 42 08 f1 05 14 34 11 42 08 21 84 f0 40 41 13 21 84 10 42 08 0f 14 34 11 42 08 21 84 f0 40 41 13 21 84 10 42 08 0f 14 34 11 42 08 21 84 f0 40 41 13 21 84 10 42 08 0f 14 34 11 42 08 21 84 f0 40 41 13 21 84 10 42 08 0f 14 34 11 42 08 21 84 f0 40 41 13 21 84 10
                                                                                                                                                                                      Data Ascii: PNGIHDRM_pHYs%%IR$ IDATxwxSNwK{ QDP"2([E@p+lJYm[4s].Nz38!BqIT B4B!@A!B4B!@A!B4B!@A!B4B!@A!B4B!@A!
                                                                                                                                                                                      2024-10-06 12:05:36 UTC5840INData Raw: 45 7b 05 cd 66 db 31 ec cc cc 4c 87 f3 0f 1e 3c 88 8d 1b 37 ba bc 87 5c 2e c7 a1 43 87 9c 66 70 b7 7f 6d 5d c9 c8 c8 e0 7d 2c 21 84 54 64 96 72 cc b2 5e d6 ce 5c 4f 47 d2 8d 0c a4 96 43 ae 2f a1 ca 6c 78 ce 62 b1 40 af d7 43 24 12 81 65 59 48 a5 52 b7 93 7f 0b 14 fd 00 35 1a 8d 2e e7 af a8 d5 ea c2 89 d7 16 8b 05 2c cb 42 2e 97 c3 6c 36 17 de db cf cf b3 ae df fc fc 7c 88 c5 62 70 1c 07 a3 d1 58 18 94 14 dd 57 70 9f a2 93 be dd b5 8f cf f3 29 2a 37 37 17 f3 e7 cf b7 a9 eb f6 ce 3b ef a0 4f 9f 3e 4e f3 1f 19 0c 86 c2 e7 cd 71 9c 43 32 4b 77 0a 9e 1b 60 5d 99 58 10 b8 59 2c 16 18 0c 86 c2 d7 84 e3 38 97 2b 02 2f 5d ba 84 f8 f8 78 dc be 7d 1b 1a 8d 06 51 51 51 78 e9 a5 97 6c 32 b1 bb bb 7f 71 0a de be 9e 3e 37 42 c8 e3 25 4b ad c7 57 eb cf 01 1c 30 67 94 f3
                                                                                                                                                                                      Data Ascii: E{f1L<7\.Cfpm]},!Tdr^\OGC/lxb@C$eYHR5.,B.l6|bpXWp)*77;O>NqC2Kw`]XY,8+/]x}QQQxl2q>7B%KW0g
                                                                                                                                                                                      2024-10-06 12:05:36 UTC2920INData Raw: 8d e7 14 a1 40 2a 81 42 a9 7b 63 a3 b7 7b 75 24 1f 9a 84 ee df 1e c0 dd c8 34 0c 99 7b 0c 24 57 02 22 01 4e 55 ac 50 24 57 22 23 b3 10 50 28 d5 ff 6f 95 04 0a fa ca a0 d7 f4 2a 2a 6c 46 f0 59 b3 66 61 e9 d2 a5 7a 03 93 65 cb 96 41 10 04 cc 98 31 03 61 61 61 68 da 54 bd d0 a2 44 22 41 d3 a6 4d d1 ab 57 2f 18 19 19 61 f1 e2 c5 88 8a 8a 82 9b 9b 1b ec ed ed 91 96 96 86 2b 57 ae a0 63 c7 8e 20 22 fc f0 c3 0f 48 4e 4e c6 e6 cd 9b 31 71 e2 44 d8 d9 d9 a1 7b f7 ee e8 d9 b3 27 fa f7 ef 8f ec ec 6c 5c b8 70 41 73 5e 1b 1b 1b 64 67 67 e3 c6 8d 1b 68 dd ba 35 e4 72 79 b9 ee 82 31 c6 5e af 55 7b 6f 23 5f ae 44 ff f6 35 d0 e4 25 16 8f 3d 73 23 0e 21 e1 a9 70 75 b0 c0 a8 ee ba f3 0b 29 55 2a 1c bb 1a 83 d8 27 79 30 35 91 c0 c9 ce 1c 5e 6d 6b 68 f6 3b 8f d8 82 d4 cc 42
                                                                                                                                                                                      Data Ascii: @*B{c{u$4{$W"NUP$W"#P(o**lFYfazeA1aaahTD"AMW/a+Wc "HNN1qD{'l\pAs^dggh5ry1^U{o#_D5%=s#!pu)U*'y05^mkh;B
                                                                                                                                                                                      2024-10-06 12:05:36 UTC7300INData Raw: d8 1b 18 89 fc 42 29 8c 8c c4 d8 fc 5d 77 8c ea 51 4f b3 3f 2d bb 08 d5 3f da 8a 82 23 9f a1 f3 b4 fd b8 78 3b 01 28 94 a3 67 a7 3a 38 be ac 1f 44 25 a2 6b a9 4c 89 8e de 7b 71 e3 61 0a 40 80 57 fb 1a 38 b6 74 80 4e ff 5f bb b7 9d 79 ce 18 63 2f 23 f0 76 02 b9 7e b8 55 a7 fc ab b5 17 69 ac ef 69 72 18 f2 27 dd 8b ce a0 fc 22 39 11 11 8d f7 3d 43 77 a3 d3 34 f5 ba 4e db 4f 7d 7e 38 a4 75 ac 65 9f 8d 14 95 94 43 4a 95 8a 12 52 f3 e8 fb df 2f d1 20 9f a3 94 9e 5d 48 8f e2 b3 28 23 a7 88 88 88 7c fd 6f 90 ed 07 9b 28 ee 49 0e 11 11 25 a6 e5 11 ba ae a2 3f 8f dd d3 b4 35 6b d3 65 ea 3d f3 10 d5 1b bb 9d 32 73 9f 1d 17 4a 16 7d 36 50 40 50 24 35 f9 64 a7 a6 ae f7 9a 0b 64 ea b5 41 ab 2f c9 99 05 04 8f 15 b4 ef 62 f1 28 e0 3e b3 0e 51 fd 71 3b 34 db 31 29 b9 54
                                                                                                                                                                                      Data Ascii: B)]wQO?-?#x;(g:8D%kL{qa@W8tN_yc/#v~Uiir'"9=Cw4NO}~8ueCJR/ ]H(#|o(I%?5ke=2sJ}6P@P$5ddA/b(>Qq;41)T
                                                                                                                                                                                      2024-10-06 12:05:36 UTC790INData Raw: bd a7 f5 88 ee 19 63 63 63 6a d2 a4 89 56 59 d7 ae 5d 09 00 b5 6b d7 8e 88 48 67 44 dd b3 ed a1 43 87 6a ca ce 9d 3b a7 29 5f b6 6c 99 a6 7c de bc 79 3a 8f fe 9e b5 31 61 c2 04 22 22 1a 3e 7c 38 01 a0 06 0d 1a 68 f6 7b 78 78 10 00 fa f6 db 6f cb 3c ef d6 ad 5b 35 e5 be be be 06 5f 23 c6 18 63 8c bd bb 2a 74 72 cb d2 64 65 65 c1 c8 c8 08 16 16 16 5a e5 a1 a1 a1 68 dd ba 35 00 f5 5c 4e 8e 8e 8e 9a 7d f1 f1 f1 70 71 71 d1 69 2b 3a 3a 1a 6e 6e 6e 3a e5 c9 c9 c9 a8 5a b5 aa 56 59 7a 7a 3a ec ec ec 00 00 45 45 45 c8 c8 c8 d0 8c 92 7b b6 df c2 c2 02 a6 a6 a6 2f 7d 5e c6 18 63 8c fd 37 bd 93 41 13 63 8c 31 c6 d8 bb a6 42 67 04 67 8c 31 c6 18 fb af e0 a0 89 31 c6 18 63 cc 00 1c 34 31 c6 18 63 8c 19 80 83 26 c6 18 63 8c 31 03 70 d0 c4 18 63 8c 31 66 00 0e 9a 18 63
                                                                                                                                                                                      Data Ascii: cccjVY]kHgDCj;)_l|y:1a"">|8h{xxo<[5_#c*trdeeZh5\N}pqqi+::nnn:ZVYzz:EEE{/}^c7Ac1Bgg11c41c&c1pc1fc


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      134192.168.2.55446290.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:35 UTC627OUTGET /sites/default/files/images/footer_googleplay.png HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                      Referer: https://www.antai.gouv.fr/
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:36 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:35 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:59:00 GMT
                                                                                                                                                                                      ETag: "7f6-6238f9a858100"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 2038
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:36 UTC2038INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 1b 08 06 00 00 00 fc ac 98 cb 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 07 74 49 4d 45 07 e1 03 14 0f 36 1c 1f 56 52 98 00 00 07 83 49 44 41 54 68 de ed 99 6f 4c 95 d7 1d c7 bf cf bd 5c e1 8a 16 2c 7f aa bd 82 86 14 05 06 4e da 31 44 50 60 20 d3 dd 6c 26 60 ad 30 f6 82 86 7a c3 58 e7 ba c4 3a 1d 31 64 69 ba 96 45 d3 17 9a 2e c6 34 fe a9 99 a8 33 d9 a2 26 66 91 19 a1 75 b8 7a 6f 3b c1 59 a1 30 70 a2 ac 48 95 aa 97 7b 81 fb d9 8b d6 a7 52 c1 5a c4 ad 2f ee 2f f9 bd 78 ce ef 3c e7 39 cf e7 9c e7 7b 7e cf 39 86 24 14 b4 47 6e 96 20 82 20 e8 20 e8 a0 4d 22 68 8b 61 68 fa 92 04 85 84 4d 09 52 7a 94 a0 ad 3f aa
                                                                                                                                                                                      Data Ascii: PNGIHDRZbKGDpHYs.#.#x?vtIME6VRIDAThoL\,N1DP` l&`0zX:1diE.43&fuzo;Y0pH{RZ//x<9{~9$Gn M"hahMRz?


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      135192.168.2.55446690.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:35 UTC625OUTGET /sites/default/files/images/footer_AppStore.png HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                      Referer: https://www.antai.gouv.fr/
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:36 UTC272INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:35 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:59:00 GMT
                                                                                                                                                                                      ETag: "24a-6238f9a858100"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 586
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:36 UTC586INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 1b 08 00 00 00 00 d9 c7 c7 17 00 00 02 11 49 44 41 54 48 89 63 60 18 05 03 07 2c 3b 68 65 72 d7 ff cb 34 32 d9 e6 ff 7f 2f 1a 19 3d e1 53 38 2d 8c d5 ad cd 00 92 f1 fd 35 54 37 79 d9 ff ff ff 7f 9f fa 04 24 ff 96 52 d7 e4 8d ff 11 20 05 2e 5a f7 c4 13 53 a9 d9 a9 57 37 9c 48 30 fa 25 c2 e4 5d 08 d1 7b fb 36 60 2a fd 5f c1 60 c4 c0 30 bd 93 48 93 8d 91 1c 1d 04 17 95 ff af f7 1f 48 4d d3 9a be dc 92 c1 b2 3d 78 f9 44 19 90 d1 3e 40 22 f6 c9 b5 69 0c 0c 25 1b a7 69 30 18 e5 84 16 30 d8 ad 58 8b c5 83 20 60 8e 64 b4 01 5c 34 77 3f fb db 38 a0 8f 5e f8 4d fa cf 10 f3 7f bf e3 ad 6b 40 d1 a9 ff a7 33 30 28 1f 58 65 cb 30 eb 9c c8 d2 17 0c 01 6f 3f c4 30 fc 30 70 fc 89 dd 68 43 24 a3 33 e1 a2
                                                                                                                                                                                      Data Ascii: PNGIHDRZIDATHc`,;her42/=S8-5T7y$R .ZSW7H0%]{6`*_`0HHM=xD>@"i%i00X `d\4w?8^Mk@30(Xe0o?00phC$3


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      136192.168.2.55446390.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:35 UTC677OUTGET /sites/default/files/styles/large/public/2023-03/phishing%20smartphone.jpg?h=a7c50079&itok=AeZcNOp8 HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                      Referer: https://www.antai.gouv.fr/
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:36 UTC276INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:35 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:42:01 GMT
                                                                                                                                                                                      ETag: "40fa-6238f5dc8cc40"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 16634
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                      2024-10-06 12:05:36 UTC14308INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 37 35 0a ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 45 01 b3 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                      Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222E"
                                                                                                                                                                                      2024-10-06 12:05:36 UTC1460INData Raw: 57 64 9e 37 96 f6 c8 aa 24 71 de 81 80 18 e1 5b fc 2a d3 be 87 87 89 c0 4a 9f bd 1d 51 dd b4 a8 8b 97 60 bf 5a c7 d4 7c 4f a6 69 c8 4c b7 29 9f ad 78 f6 bf e2 7f 11 bc c6 2b 90 d6 ea 49 c6 3b 8f 63 5c e0 8e ea ed 89 91 9d c9 3f c4 73 5d 51 a1 7d 5b 3c 49 d7 69 d9 23 d4 35 7f 8a 96 e9 b9 2c 62 32 11 fc 55 c4 6a 3e 32 d6 75 37 3f be 31 a9 ec b5 0d a6 84 ef f7 c7 15 b5 06 8b 6f 18 19 51 57 fb b8 6c 47 ef 67 bb 39 32 2e 67 39 90 bc 99 fe f1 ab b6 d3 de 44 a1 24 8c ca 83 a6 4e 18 7d 0d 75 b1 e9 d0 8e 88 2a 75 d3 d3 fb 82 a6 55 13 56 b1 70 a7 28 3e 64 f5 39 d4 92 46 5f 94 4a a7 d1 94 10 3f 2a 94 c1 3c 80 00 b2 9f 51 80 a3 f3 eb 5d 2a d8 85 e8 82 a5 8e d7 07 a5 65 68 de f6 3b 7e b5 88 71 b3 9b 39 56 d1 a7 ba ff 00 59 80 80 e4 22 f4 1f e3 56 a2 f0 f4 4b d5 6b aa
                                                                                                                                                                                      Data Ascii: Wd7$q[*JQ`Z|OiL)x+I;c\?s]Q}[<Ii#5,b2Uj>2u7?1oQWlGg92.g9D$N}u*uUVp(>d9F_J?*<Q]*eh;~q9VY"VKk
                                                                                                                                                                                      2024-10-06 12:05:36 UTC866INData Raw: 15 09 58 e9 e6 4c c0 96 fd e3 1d eb 32 e7 56 98 e4 0c d7 4b 2e 85 2b 13 f2 d5 49 34 19 14 93 b3 f4 aa 43 e6 47 27 24 f7 97 04 e0 b0 06 9f 15 b5 db 00 1a 43 8f 4a e8 ce 9a f1 f1 b3 a5 37 ec c5 0f dd aa 27 98 e4 af bc 34 d2 03 2d b6 23 93 ba 7f 0b 7f 87 e1 e9 5c f4 d1 4b 6d 31 8a 78 da 39 39 f9 5b b8 f5 07 a1 af 50 f2 fb 62 ab 5e 69 76 f7 d0 98 a7 85 5d 4f a8 ef ea 3d 0d 43 8d ce cc 3e 3e 74 b4 7a a3 cd 81 a5 ad fd 43 c2 57 56 fb a4 b2 7f 39 3a f9 6e 79 1f 46 ff 00 1f ce b0 24 0f 04 be 54 c8 d1 49 fd d7 18 3f fd 71 ef 59 b8 d8 f6 e8 63 69 55 d9 ea 14 b4 94 b5 27 5a 16 8a 4a 5a 0a 42 83 4b 4d a5 a0 a1 69 73 49 45 03 b8 ea 5a 6d 2d 22 85 cd 14 51 48 62 d2 e6 92 82 40 e4 9c 0f 5a 63 e6 49 5d 8e a3 20 0c 9e 95 03 4e 36 ee 40 0a ff 00 7d 8e 17 f3 ef f8 55 09 ee
                                                                                                                                                                                      Data Ascii: XL2VK.+I4CG'$CJ7'4-#\Km1x99[Pb^iv]O=C>>tzCWV9:nyF$TI?qYciU'ZJZBKMisIEZm-"QHb@ZcI] N6@}U


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                      137192.168.2.55446713.107.246.60443
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:35 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                      2024-10-06 12:05:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:35 GMT
                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                      Content-Length: 448
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                      ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                      x-ms-request-id: 5e879109-c01e-00a2-3e73-172327000000
                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                      x-azure-ref: 20241006T120535Z-1657d5bbd48gqrfwecymhhbfm800000000sg0000000092m0
                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      2024-10-06 12:05:35 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                      138192.168.2.55446813.107.246.60443
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:36 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                      2024-10-06 12:05:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:36 GMT
                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                      Content-Length: 491
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                      ETag: "0x8DC582B98B88612"
                                                                                                                                                                                      x-ms-request-id: 721d8bd8-801e-002a-4f00-1731dc000000
                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                      x-azure-ref: 20241006T120536Z-1657d5bbd48t66tjar5xuq22r800000001vg00000000cyb0
                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      2024-10-06 12:05:36 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      139192.168.2.55447290.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:36 UTC407OUTGET /sites/default/files/images/ANTAI-picto-actualites-120x120-bleu.png HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:36 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:36 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:59:00 GMT
                                                                                                                                                                                      ETag: "9bc-6238f9a858100"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 2492
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:36 UTC2492INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 09 6e 49 44 41 54 78 9c ed 9d 5d 88 25 c5 19 86 5f 8d a8 2d ae 63 94 20 18 e2 8c 6e 08 46 d4 1d ff 31 ba ba 8a ae 41 93 65 d8 a8 4d 10 7b 47 6f 22 7a e1 ac 31 5e 18 08 2b 98 c5 f8 3b 5e a8 ac 88 8e 4d a2 69 14 19 d4 88 ae 8a b3 46 57 50 c4 59 02 8b 11 25 33 24 28 de b8 3b 31 a1 05 63 46 3e 7d 8f b6 65 f7 39 7d 76 aa fa 3b 53 5d 0f 0c 7d 7a fa a7 7e de aa af aa be aa ee de 6b 71 71 11 01 7f d9 3b 68 eb 37 41 60 cf 09 02 7b 4e 10 d8 73 82 c0 9e 13 04 f6 9c 7d b4 93 17 c5 e9 28 80 83 01 ac f1 2c ab 67 00 ec ce b3 64 56 33 12 2a e3 e0 28 4e 45 cc 71 00 63 00 86 1a 8f 40 b3 2c 00 98 06 30 95 67
                                                                                                                                                                                      Data Ascii: PNGIHDRxx9d6pHYs~nIDATx]%_-c nF1AeM{Go"z1^+;^MiFWPY%3$(;1cF>}e9}v;S]}z~kqq;h7A`{Ns}(,gdV3*(NEqc@,0g


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                      140192.168.2.55447513.107.246.60443
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:36 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                      2024-10-06 12:05:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:36 GMT
                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                      Content-Length: 471
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                      ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                      x-ms-request-id: 2f3972b1-401e-0035-1b02-1782d8000000
                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                      x-azure-ref: 20241006T120536Z-1657d5bbd48gqrfwecymhhbfm800000000rg00000000bs8y
                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      2024-10-06 12:05:36 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                      141192.168.2.55446913.107.246.60443
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:36 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                      2024-10-06 12:05:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:36 GMT
                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                      Content-Length: 416
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                      ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                      x-ms-request-id: cb78c1b2-201e-003f-2e04-176d94000000
                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                      x-azure-ref: 20241006T120536Z-1657d5bbd48sdh4cyzadbb374800000001pg00000000hask
                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      2024-10-06 12:05:36 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                      142192.168.2.55447113.107.246.60443
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:36 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                      2024-10-06 12:05:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:36 GMT
                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                      ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                      x-ms-request-id: cc92db4a-701e-0053-3460-173a0a000000
                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                      x-azure-ref: 20241006T120536Z-1657d5bbd48xsz2nuzq4vfrzg800000001sg00000000cxvx
                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      2024-10-06 12:05:36 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                      143192.168.2.55447013.107.246.60443
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:36 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                      2024-10-06 12:05:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:36 GMT
                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                      Content-Length: 479
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                      ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                      x-ms-request-id: 27b6de9f-001e-0046-1e00-17da4b000000
                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                      x-azure-ref: 20241006T120536Z-1657d5bbd48762wn1qw4s5sd3000000001r000000000h5gd
                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      2024-10-06 12:05:36 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      144192.168.2.55447490.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:36 UTC381OUTGET /sites/default/files/images/plus-bleu.png HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:36 UTC272INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:36 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:51:59 GMT
                                                                                                                                                                                      ETag: "3bd-6238f816d8dc0"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 957
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:36 UTC957INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 24 00 00 00 24 08 06 00 00 00 e1 00 98 98 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e0 0b 08 09 26 12 57 42 61 3f 00 00 03 4a 49 44 41 54 58 c3 d5 98 3d 4c 14 51 10 c7 7f e2 69 23 1c 1a b5 b3 38 81 63 2f 51 94 33 47 e1 47 10 12 89 5a 70 46 63 8c da 49 02 2f da 28 85 36 86 ca 4e 0a 42 a1 66 35 d1 0e 8d 18 08 50 19 4c 24 4a 34 0a f1 4e d1 e4 16 50 ae b0 d3 e2 40 6c 04 3f 8a 9d d5 65 ef e0 6e b9 0f 64 9a c9 be dd 37 ff ff be 37 33 6f e6 c1 7f 26 6b 96 35 4b 37 36 00 7b 81 dd c0 76 a0 44 de 7c 03 a6 80 b7 c0 4b 94 f6 3d 7f 84 74 a3 08 38 0e 34 01 87 80 f5 69 66 fc 00 9e 00 77 81 5e 94 f6 2b 77 84 74 a3
                                                                                                                                                                                      Data Ascii: PNGIHDR$$bKGDpHYstIME&WBa?JIDATX=LQi#8c/Q3GGZpFcI/(6NBf5PL$J4NP@l?end773o&k5K76{vD|K=t84ifw^+wt


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      145192.168.2.55447690.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:36 UTC387OUTGET /sites/default/files/images/picto-noir98x98.png HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:36 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:36 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:51:59 GMT
                                                                                                                                                                                      ETag: "75f-6238f816d8dc0"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 1887
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:36 UTC1887INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 62 00 00 00 62 08 06 00 00 00 ab a5 06 0e 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 06 f4 49 44 41 54 78 5e ed 9c 75 a8 35 45 18 87 af 1d d8 8a 8a d8 9f d8 8a 8a 8d 81 81 20 8a 01 8a 0d 62 2b 76 22 16 a2 22 d8 8a 85 85 fe f1 29 76 61 8b 81 ad d8 a2 a8 d8 62 77 8b f9 7b c6 33 b0 ac e7 ec ee dd 9a d9 3d ef 03 0f 97 39 f7 dc 73 ef 4e ed cc 3b ef de 09 c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c 23 02 a6 19 7c 8d 9d 25 e5 8a 72 79 b9 8c 5c 56 ce 25 67 93 d3 4b f8 53 fe 2a 3f 94 ef c9 4f e5 0b f2 49 f9 85 8c 9a 58 1b 62 76 b9 a6 dc 5e 6e 28 a9 78 f8 45 be 2b df 97
                                                                                                                                                                                      Data Ascii: PNGIHDRbbsRGBgAMAapHYsodIDATx^u5E b+v"")vabw{3=9sN;00000000#|%ry\V%gKS*?OIXbv^n(xE+


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      146192.168.2.55447790.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:36 UTC394OUTGET /sites/default/files/images/picto-plus-cercle-noir.png HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:36 UTC272INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:36 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:51:59 GMT
                                                                                                                                                                                      ETag: "2d0-6238f816d8dc0"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 720
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:36 UTC720INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 22 00 00 00 22 08 03 00 00 00 0d 99 fb f0 00 00 00 cf 50 4c 54 45 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 ff ff ff ff ff ff 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 ff ff ff 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 ff ff ff 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 ff ff ff a8 30 ed 98 00 00 00
                                                                                                                                                                                      Data Ascii: PNGIHDR""PLTE (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (10


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      147192.168.2.55447390.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:36 UTC384OUTGET /sites/default/files/images/cercle-inter.png HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:36 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:36 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:51:59 GMT
                                                                                                                                                                                      ETag: "698-6238f816d8dc0"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 1688
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:36 UTC1688INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 62 00 00 00 42 08 03 00 00 00 9b d7 f3 0a 00 00 01 a7 50 4c 54 45 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 20 28 31 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 20 28 31 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 20 28 31 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 20 28 31 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 20 28 31 ff ff ff ff ff ff ff ff ff 20 28 31 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 20 28 31 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 20 28 31 ff
                                                                                                                                                                                      Data Ascii: PNGIHDRbBPLTE (1 (1 (1 (1 (1 (1 (1 (1


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      148192.168.2.55447890.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:36 UTC612OUTGET /themes/open_antai_swa/favicon.ico HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                      Referer: https://www.antai.gouv.fr/
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:36 UTC289INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:36 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:59:00 GMT
                                                                                                                                                                                      ETag: "11f6-6238f9a858100"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 4598
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                      2024-10-06 12:05:36 UTC4075INData Raw: 00 00 01 00 02 00 10 10 10 00 01 00 04 00 28 01 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 4e 01 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 04 00 00 00 00 00 80 00 00 00 12 0b 00 00 12 0b 00 00 10 00 00 00 10 00 00 00 12 1a fc 00 73 77 fa 00 8d 2a 0e 00 b6 7a 69 00 cd c6 d6 00 fe fe fe 00 ff ff fe 00 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 45 54 44 44 45 54 44 44 44 45 44 55 54 14 44 44 22 22 43 45 51 10 00 00 23 43 35 55 55 54 00 00 23 33 34 55 55 54 00 00 22 22 25 55 55 54 00 00 22 22 35 55 55 41 00 00 22 22 35 55 55 51 00 00 22 22 24 55 55 40 00 00 33 33 33 55 55 41 11 11 55 55 55 55 55 55 55 55 55
                                                                                                                                                                                      Data Ascii: (& N( sw*ziUUUUUUUUUUUUUUUUUUUUUUUUETDDETDDDEDUTDD""CEQ#C5UUT#34UUT""%UUT""5UUA""5UUQ""$UU@333UUAUUUUUUUUU
                                                                                                                                                                                      2024-10-06 12:05:36 UTC523INData Raw: fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      149192.168.2.55448090.102.74.94434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-06 12:05:36 UTC688OUTGET /sites/default/files/styles/large/public/2023-03/ANTAI_paiement%20fractionn%C3%A9.png?h=84101650&itok=bFebrXG_ HTTP/1.1
                                                                                                                                                                                      Host: www.antai.gouv.fr
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                      Referer: https://www.antai.gouv.fr/
                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                      2024-10-06 12:05:36 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sun, 06 Oct 2024 12:05:36 GMT
                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 09:51:59 GMT
                                                                                                                                                                                      ETag: "2afbf-6238f816d8dc0"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 176063
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      2024-10-06 12:05:36 UTC14307INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 b3 00 00 01 45 08 06 00 00 00 66 26 03 83 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c ec bd db cf 76 db 92 17 f4 ab 1a f3 79 d7 de dd ec 86 a6 d9 80 dd 34 49 37 72 f0 c0 21 b6 26 c4 20 51 88 89 26 9a 98 60 54 ae bd 32 5e 19 ff 08 ef 34 5e ea 05 51 13 2f fa c2 04 23 a4 95 68 02 26 28 10 e5 a4 04 11 ba 8d 0d b4 34 a1 69 b5 d1 bd d7 f7 cc 51 e5 45 d5 af aa c6 f3 7e 6b f7 69 af b5 89 59 f3 cb fb bd cf 3b 9f 39 c7 a1 46 8d fa 55 d5 a8 51 43 fe f0 7f fb df f8 87 fb 89 c7 75 e1 5a 17 1e 6b 61 a9 42 55 b0 54 70 a9 02 22 50 cc 4b ea 93 c3 21 10 00 9e 3f df fa 92 f9 c9 f3 7d f9 d8 43 9e 1f fc 17 52 ec 71 b9 7b b5 88 c5 49 7d f2 a3 38 39 ca 76 c0 a5 aa f7 ec 93
                                                                                                                                                                                      Data Ascii: PNGIHDREf&pHYs+ IDATxvy4I7r!& Q&`T2^4^Q/#h&(4iQE~kiY;9FUQCuZkaBUTp"PK!?}CRq{I}89v
                                                                                                                                                                                      2024-10-06 12:05:36 UTC1460INData Raw: 82 a1 af 06 5f c4 9e 33 2b a8 96 64 6c 83 b5 82 e7 0e a4 55 26 b8 0a c0 5a f1 b0 f1 8c 97 fe 52 4a 0b 00 55 cd ad 2a b1 96 2c 3c 68 38 bb 75 69 b6 9a 19 c0 77 fa ea 79 66 48 9c 81 fa 22 17 86 a2 f3 e5 f5 c5 5f 02 e0 52 c5 5a 2b 24 e0 ea b5 19 5e 2a 19 b9 38 3e ab 0a ae 25 65 91 5d 4b 71 a9 60 2d a9 30 7d 55 29 e0 03 92 e7 72 22 91 27 9f 86 48 a5 e5 0e 57 c3 63 85 96 e9 2b 42 c9 2f a4 26 b5 01 0a 11 4b 3f b7 99 f7 e9 cd 35 91 d8 af 29 70 bd 00 41 ab 4f 0d 1e e4 43 ce d5 68 62 4f 68 c0 4b eb 94 61 39 50 64 f3 9d 0a 77 48 b0 63 e0 8a 2e 81 9a 62 31 73 7d 5a 61 0c d9 5f fc 2c 51 2f 0f ec 65 7d 43 a4 81 c2 99 4a ef 91 67 d9 28 a4 9b de 7c ab 0f fd cc 53 79 d3 ea 10 34 54 11 f4 28 6b b9 ae e1 25 55 b2 30 2e 1c 52 89 28 97 59 6a b7 04 c6 14 c8 31 c7 a5 34 e5 b6
                                                                                                                                                                                      Data Ascii: _3+dlU&ZRJU*,<h8uiwyfH"_RZ+$^*8>%e]Kq`-0}U)r"'HWc+B/&K?5)pAOChbOhKa9PdwHc.b1s}Za_,Q/e}CJg(|Sy4T(k%U0.R(Yj14
                                                                                                                                                                                      2024-10-06 12:05:37 UTC5840INData Raw: 0e b6 dc 18 1a 24 86 15 c7 c8 af 88 12 d3 4c e3 64 ca 4c 20 02 5d 0e 35 e9 23 62 32 bd 15 f7 9c a9 55 cc 0b de cd 0d 27 58 13 9c 7a cd 07 c8 3c 9b 86 23 69 b2 85 f2 5b e7 a4 0d a4 43 27 34 88 a7 5d 80 ca 20 4d a4 94 17 20 e3 b3 a5 35 53 d1 39 24 fe 01 00 15 03 5e 74 22 24 e4 7d 00 dc cc 1d a9 af ea c5 51 a6 f7 bd 72 71 4d 80 a7 ac 19 c1 16 87 cc 61 1f 72 4d ed 45 d1 69 6b ad 9f 65 b9 25 4c 49 93 d1 cf 29 a8 cb 85 ca 8b 96 aa 13 2c 3c 3d 73 13 ca 27 b2 75 00 84 8f 6f 29 90 1b ae 07 9d 79 19 e0 e5 1a 45 3f 9b 73 20 67 01 ea 6c 8b e1 02 fd f8 7a d6 eb fa 65 83 4f 1f 07 33 00 a9 a2 58 0b c1 51 d6 33 58 d7 f9 4c 40 8e 9d fd e8 e6 67 b2 00 d6 d9 41 2a 74 5f cb 78 34 ce 2e 7c d9 53 f6 82 3f b1 fc b1 a0 eb ca fc b1 72 f0 34 c7 fb aa 42 31 27 4e 02 67 32 f4 e9 f5
                                                                                                                                                                                      Data Ascii: $LdL ]5#b2U'Xz<#i[C'4] M 5S9$^t"$}QrqMarMEike%LI),<=s'uo)yE?s glzeO3XQ3XL@gA*t_x4.|S?r4B1'Ng2
                                                                                                                                                                                      2024-10-06 12:05:37 UTC5840INData Raw: 93 8a 50 34 03 74 81 6e 30 a9 f3 c5 5a f1 93 c1 5c fe da 87 f6 47 bf ef db 18 83 28 71 b8 43 ab 2b 79 b7 5e ed 3e 34 65 d0 91 ab a3 bc c3 45 cb 88 ce b4 36 67 1e ce 4e c6 e5 d5 87 18 b7 f6 e0 d4 46 68 6f 00 e2 9e b5 d3 fb 98 c1 39 50 30 28 65 38 8f 5b d7 c9 b2 a5 b6 48 c4 1e 13 cf 13 5a a6 72 20 a2 80 c6 ba be c8 42 b9 3a 92 a3 cc d3 0d b9 2e 88 5c d0 2b 03 f1 95 7c ab 91 9b 31 98 39 42 9b 47 56 99 98 28 16 cd 34 73 98 16 a6 0e cd ea 73 bc cc 22 eb c6 c7 b2 78 7c ff 6f 02 d6 05 ec fb f3 6d 03 10 82 fe 8f fc a1 de 34 fd f6 15 e0 1f fc 9d c0 ef fd 97 80 ef 7a 59 d3 5b 0b f8 dd ff 1c f0 57 ff 5c 64 db fd 9c 2e fa f7 81 16 e2 9c 36 36 40 2b 1e 06 f5 a7 5c 0e 33 68 6e 74 94 8a 11 90 12 bc 65 81 d5 eb 8c 18 03 e2 4c 22 b4 c6 96 f9 96 e8 ff 16 44 b0 c4 4a 66 b4
                                                                                                                                                                                      Data Ascii: P4tn0Z\G(qC+y^>4eE6gNFho9P0(e8[HZr B:.\+|19BGV(4ss"x|om4zY[W\d.66@+\3hnteL"DJf
                                                                                                                                                                                      2024-10-06 12:05:37 UTC8760INData Raw: 39 6d 75 04 ef c3 a6 ab a1 53 55 cf 69 74 69 cf ee 8e 73 5b 54 a7 58 5b 83 75 49 80 25 dd 90 99 c9 8f c9 48 e7 18 cd 97 4a 05 3c 33 2a 59 78 36 c6 52 8c b1 39 44 2d 69 42 ec 67 59 d2 2d 8a c7 c1 10 9b d8 32 80 0c 80 42 86 83 99 d7 d3 f4 59 f3 26 19 78 1b 1c 62 8a d1 8f ca 35 ff b5 76 6c 0e 5c e6 c4 fd 07 3b c6 a6 d8 a6 e1 b2 0f 5c 2e 8a d3 69 60 1b 16 79 10 53 1d 11 2e f9 41 04 f7 e9 b8 18 f0 e0 62 38 ef 86 cb b4 28 2e 09 60 13 c1 96 20 35 24 d4 89 aa 00 46 aa 25 15 51 c3 0b 16 b9 17 93 80 d7 d9 f4 fe c5 74 54 43 d3 8a 3b 0d 66 b3 0e b2 4a bc 6f 00 95 9f d0 46 64 9f 11 8b e4 c2 c3 b3 30 74 72 81 ea de 95 7f ac 53 5d 6d 49 34 86 97 73 63 b4 b4 65 09 b4 18 b2 20 a8 79 d2 32 a5 56 80 66 b8 46 f3 10 01 7d fe 49 8c 56 15 13 e9 82 58 83 68 29 36 dc 3b d8 1b 0d
                                                                                                                                                                                      Data Ascii: 9muSUitis[TX[uI%HJ<3*Yx6R9D-iBgY-2BY&xb5vl\;\.i`yS.Ab8(.` 5$F%QtTC;fJoFd0trS]mI4sce y2VfF}IVXh)6;
                                                                                                                                                                                      2024-10-06 12:05:37 UTC7300INData Raw: ee 95 0a ec 7c 06 7c e2 34 00 b9 3c 00 e6 25 2a 39 20 7f cb c4 49 1d ba 3f c0 e6 67 28 26 d4 2f 50 31 6c d8 a1 12 cf 54 bf 40 b0 43 7d 62 60 42 61 18 7e 0e 10 c6 0e f1 1d 03 3b 44 66 80 31 0c 82 0b 2a 33 a8 cf 00 d1 e2 b4 66 ed 4d b0 fc 01 19 89 24 d4 3c 2d 55 e7 0b 69 f7 a3 97 5f ee be 4a 84 80 b4 29 0a 93 3e 23 cf 6e 6a 11 a8 36 cd f5 39 a8 0c 57 50 2d a0 5f 65 99 e5 fa 3c 03 04 46 9e d3 ca eb 99 07 c6 6d 62 7d 19 a5 ee 06 73 54 4c 19 6d d3 33 81 8c a1 25 3b b1 51 22 8d 95 49 64 cb 17 8d ea 0f 65 fb a5 94 4b 5a 51 b4 ac 5b 15 20 ce b6 05 be 4f f8 2e b0 31 30 f7 0b 54 07 4c 77 d8 d8 00 33 0c 99 20 54 06 6d 4c 6a f3 6a b4 3b 8f 01 df f0 ef 00 77 1e 7f 75 de bf b6 b1 01 bf e7 8f 03 1f fd 00 f0 de 7f fe 48 5f 4d 0e b0 ec 5d e9 75 0a a7 43 08 30 10 b6 14 75
                                                                                                                                                                                      Data Ascii: ||4<%*9 I?g(&/P1lT@C}b`Ba~;Df1*3fM$<-Ui_J)>#nj69WP-_e<Fmb}sTLm3%;Q"IdeKZQ[ O.10TLw3 TmLjj;wuH_M]uC0u
                                                                                                                                                                                      2024-10-06 12:05:37 UTC7300INData Raw: c0 06 c1 b8 3e c1 cc 70 ff fe 8e a1 82 ab 31 ca 7c ee 1e 15 78 87 84 67 d9 69 d3 62 0e 2e 13 d8 44 71 93 01 d8 41 63 83 d1 bc b3 8d ca a3 f7 dc 79 87 19 f0 f8 f5 09 a7 4d 71 b5 29 ce 33 ec 86 ef bb bc 10 6b 5a 52 84 02 23 0d ef f9 9e 60 36 9a b8 4a 7e 66 b9 18 e2 8b b4 eb 91 0a a9 32 00 51 55 38 67 c4 a5 51 5d 3b 27 36 f3 ff 8f bd 77 0d b6 2d bb ca c3 be 31 5f 6b ed bd cf 39 f7 d5 f7 76 b7 1e e8 01 08 01 41 08 22 63 63 84 29 e2 14 60 b0 71 fc 27 94 8b 84 24 e5 72 f2 c7 49 39 95 8a f3 87 e0 3c 2a 3f 92 4a 2a 8f 1f 2e ca 29 2a 65 a7 ca 24 18 a7 2a d8 89 a9 20 22 29 0e a2 84 41 20 04 b2 40 42 6f a9 d5 52 ab 1f f7 de 73 ce de 6b cd 39 47 7e 8c 31 e6 9c fb dc db a2 0d dd 57 4d 8a d5 7d ee 3e 67 ef b5 d7 6b ce 39 1e df 18 e3 1b e0 52 41 95 e1 8b 28 30 a7 c5 d1
                                                                                                                                                                                      Data Ascii: >p1|xgib.DqAcyMq)3kZR#`6J~f2QU8gQ];'6w-1_k9vA"cc)`q'$rI9<*?J*.)*e$* ")A @BoRsk9G~1WM}>gk9RA(0
                                                                                                                                                                                      2024-10-06 12:05:37 UTC7300INData Raw: b2 62 b9 b8 84 e7 aa 09 1f 4e 97 92 c2 c3 de b7 95 64 1c 84 8c 8c 38 45 28 65 89 18 8d 35 eb d2 71 5d a8 33 a3 e4 aa 2c 4c e8 71 d0 da e3 86 79 65 78 e7 f4 3c 40 29 ca 76 c2 4a 62 c7 d0 1a 62 d7 d7 a1 0d 3d 86 b9 a3 63 22 17 ed 00 aa 5d 5c 8c f0 84 4e 14 cb 78 36 7b 98 01 8c ad 80 9a 41 d4 ea d0 ea 91 dd 5c 15 6e 6e 6d 98 da 7c d6 d8 fb e8 51 01 20 96 58 19 93 d4 ff d9 3e e3 6a 09 e3 5f 96 3e 6d 50 90 d3 5a 99 2e 0b ad ee 85 8f 5d c5 47 b5 fd ea 2f 00 5f f7 b6 47 d6 2f ec 25 6f 87 4b e0 dd 3f 8b de 43 ec 51 6c 3a f8 36 7f 6c f0 19 cd f5 ee bb 0e 4a cc 2c 59 dd c8 30 8c 2b 9e 09 13 5a 17 e1 51 61 8e 4a a0 15 13 3b f5 d0 8c 3d 5c df 77 4d 71 a0 61 fc 62 f7 9a c5 2d 67 73 10 8f 2c 38 ad c7 d2 04 90 14 1d 62 90 f8 98 f7 15 21 12 d2 14 30 4f 01 69 de 21 4c a7
                                                                                                                                                                                      Data Ascii: bNd8E(e5q]3,Lqyex<@)vJbb=c"]\Nx6{A\nnm|Q X>j_>mPZ.]G/_G/%oK?CQl:6lJ,Y0+ZQaJ;=\wMqab-gs,8b!0Oi!L
                                                                                                                                                                                      2024-10-06 12:05:37 UTC7300INData Raw: 99 3d 2a 49 22 86 78 d1 05 9c 1d f2 f9 b9 40 e0 e7 f7 51 d7 3d 9c 0f f0 31 a1 d4 8c 5c 2b 1c 24 94 1b e6 ad 28 a5 5a 51 0f 97 ea 18 51 83 04 3b 57 02 a3 ac 07 29 66 56 43 c6 b5 75 c2 6a e4 15 94 bc a2 ac 0b 0c 2a 84 c1 8a 35 6b 6b 1f 65 e8 57 84 a3 0c 5e 19 2b f3 7d c9 0a 39 02 70 2e 4a b3 db d0 80 03 09 e7 38 c9 de ec d0 9f bc d4 b1 c4 6b f4 be 08 47 c6 b6 bc 0e 70 3e 0c 0d d1 93 34 cf 8c 0d 87 d6 79 c9 c7 54 21 e2 0c 92 79 94 32 98 83 0b f8 c7 db a3 df 88 48 6a 65 48 7a 7c d9 24 ad e6 a1 51 0f 9c ba b6 da ac b0 17 30 17 86 e0 c0 64 19 4b 3d 1d 9d 54 46 39 15 68 e4 9d c0 89 49 bc a8 94 02 52 4a 48 49 3c b0 39 45 9c 6e 26 5c db 6d 70 63 b7 c5 f5 ed 06 27 53 c2 2e 46 44 0d c4 6f a7 88 ed 66 c2 76 9e b0 99 27 a4 14 bb 22 33 ea 29 b3 9a 06 88 14 84 9e 22 ed
                                                                                                                                                                                      Data Ascii: =*I"x@Q=1\+$(ZQQ;W)fVCuj*5kkeW^+}9p.J8kGp>4yT!y2HjeHz|$Q0dK=TF9hIRJHI<9En&\mpc'S.FDofv'"3)"
                                                                                                                                                                                      2024-10-06 12:05:37 UTC2920INData Raw: e3 e9 9a fb 17 f7 79 e9 95 7b bc f8 ea 05 57 d7 27 51 35 d0 88 57 9c 98 d4 a2 24 23 a1 41 b3 5d 74 ec 87 8e 61 37 68 66 16 15 8a 69 b8 47 7b 5f db 0f 6c 8d d8 f6 b3 c1 a5 e6 d1 6a ab 15 1a 25 ff 48 9a 2f c8 d3 05 94 6b fa 98 e8 3c a4 ec e8 82 63 5e 2a 4b 32 19 9f 15 15 c9 d5 7e 2a f8 bc e9 0b 75 a0 ad e0 14 04 8a 74 48 cf 51 29 99 14 02 29 25 1d 9a 1a 49 a9 10 62 d1 36 8a 8c 0d ac dc 1a 33 83 af bb 50 59 76 85 d3 cd 44 ca b3 8a 01 17 7c 15 e5 91 9c 84 74 53 b4 19 77 5a 26 c6 69 e6 94 02 a5 04 92 2b 94 20 11 75 8c 95 e0 d6 80 3a 97 c2 32 4f 9c b2 42 d0 19 96 92 c1 d1 5a 3c ac f5 c3 9a 72 8d 40 34 a7 cc 34 4d d2 0e a0 cc d5 bc 81 60 6f 65 99 1a 0c 06 e7 55 47 61 43 56 40 03 45 cd 14 c4 0e ae 22 bb 69 9e 39 a1 31 0b 9b 4c 41 03 ad a0 28 45 69 8c 4d 21 e9 94
                                                                                                                                                                                      Data Ascii: y{W'Q5W$#A]ta7hfiG{_lj%H/k<c^*K2~*utHQ))%Ib63PYvD|tSwZ&i+ u:2OBZ<r@44M`oeUGaCV@E"i91LA(EiM!


                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                      Start time:08:05:05
                                                                                                                                                                                      Start date:06/10/2024
                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                      Imagebase:0x7ff715980000
                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                      Target ID:2
                                                                                                                                                                                      Start time:08:05:10
                                                                                                                                                                                      Start date:06/10/2024
                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=2028,i,9042035458552789741,15986618612177788624,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                      Imagebase:0x7ff715980000
                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                      Target ID:3
                                                                                                                                                                                      Start time:08:05:13
                                                                                                                                                                                      Start date:06/10/2024
                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://balonybielsko.pl/wp-content/languages/themes/54de7224d32314271fac136442c44e58cauthent-pages-ac136-amende-particulier-paiement.fr.Amendes.gouv.fre.lectronic.antai.gouv.fr/billing.php??enc=940d87cdda610f33f53adc0520c8e856f0b30642"
                                                                                                                                                                                      Imagebase:0x7ff715980000
                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                      No disassembly